CVE-2019-15903

aerospike-aerospike-kubernetes-operator

CVE-2021-27219, CVE-2021-20305, CVE-2020-14352, CVE-2020-1712, CVE-2020-26160, CVE-2020-11080, CVE-2021-3450, CVE-2020-13777, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-5188, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2019-15847, CVE-2018-20843, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-5436, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2018-14404, CVE-2021-3445, CVE-2019-5094, CVE-2019-5482, CVE-2019-13627, CVE-2021-22947, CVE-2019-14822, CVE-2021-22923, CVE-2020-10029, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"71485e79-0bb2-4e9e-87a5-ca8c8febdd8f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12117","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.25323389405193436,0.28979195443361583],"CKV_K8S_11":[-0.2744386709349809,0.26780882912400644],"CKV_K8S_12":[-0.2998861444694601,0.2968855917717991],"CKV_K8S_13":[-0.27235276372316325,0.3169478805092014],"CKV_K8S_15":[-0.3145518997519315,0.23772347746890563],"CKV_K8S_20":[-0.31702567098509316,0.2663131824927836],"CKV_K8S_22":[-0.29108320622476413,0.32414034784020407],"CKV_K8S_23":[-0.3602771974559422,0.24575170295340543],"CKV_K8S_28":[-0.344785745758019,0.28969542971619533],"CKV_K8S_29":[-0.2533919828592028,0.31367091181126516],"CKV_K8S_30":[-0.2778999401444743,0.2915721685773109],"CKV_K8S_31":[-0.3161375314353563,0.3160804891626059],"CKV_K8S_37":[-0.3540711031620281,0.22541914406752103],"CKV_K8S_38":[-0.35435429437936133,0.2679589795539504],"CKV_K8S_40":[-0.3177262258482389,0.2164957849762978],"CKV_K8S_43":[-0.2931190603323534,0.2507302733722442],"CKV_K8S_49":[-0.40283722689429674,0.40096195915136285],"CKV_K8S_8":[-0.3390637353136195,0.21226663129275672],"CKV_K8S_9":[-0.3374298512397149,0.24704628261651],"CVE-2018-1000858":[0.058968028406068386,-0.17185102466270638],"CVE-2018-14404":[-0.054365763734396735,-0.0831783357796256],"CVE-2018-20843":[0.11830628092172077,-0.20697519775241013],"CVE-2019-13050":[-0.010155856229506665,0.03502716538872834],"CVE-2019-13627":[-0.03600009285151595,-0.13197300565594233],"CVE-2019-13752":[-0.02720102376739601,-0.0628180054500078],"CVE-2019-13753":[0.1209725113559464,0.05600272001442904],"CVE-2019-14822":[0.0462644738475079,-0.20588841019504409],"CVE-2019-14889":[-0.04160274757558143,-0.01107521886007474],"CVE-2019-1547":[0.21792633457063096,-0.11537885654952906],"CVE-2019-15847":[-0.06791858145873657,-0.009291649344664992],"CVE-2019-15903":[0.035983106937654406,-0.17594208707478443],"CVE-2019-16168":[0.09673186407039266,-0.1332957337916322],"CVE-2019-18276":[0.20691383855474677,-0.13864281009610563],"CVE-2019-19221":[0.19029919513848487,-0.15418797246757074],"CVE-2019-19906":[0.20336012280814947,-0.043537347703402805],"CVE-2019-19923":[0.17714690043445006,-0.1013308294978003],"CVE-2019-19924":[0.17552633578874177,0.024547404548689717],"CVE-2019-19925":[-0.0009991288548491261,0.06748584660873992],"CVE-2019-19956":[0.14665159874099004,0.04424257200741232],"CVE-2019-19959":[0.11464010770104688,0.00042542964416143476],"CVE-2019-20218":[0.22634479948067954,-0.08547298496568514],"CVE-2019-20387":[0.080044025120718,0.054067963074832644],"CVE-2019-20388":[0.09566740395168373,0.09209098960876394],"CVE-2019-20454":[-0.023746725296710035,0.007760617782305055],"CVE-2019-20838":[0.15279498007904754,-0.08811312108307555],"CVE-2019-5018":[0.12332224104935936,0.08388864131562812],"CVE-2019-5094":[-0.04647016580011018,-0.03570802630213128],"CVE-2019-5188":[0.045207901444316405,0.0881241984101975],"CVE-2019-5436":[0.1828082989044376,-0.07254011123944058],"CVE-2019-5481":[0.17890250592257542,-0.045320603026759894],"CVE-2019-5482":[0.021206101923619623,0.055277033882426295],"CVE-2019-8457":[0.06023074161866448,0.06809908691511894],"CVE-2019-9169":[0.09969166499037369,0.0713642343766544],"CVE-2020-10029":[0.061986196313799015,-0.12177015824283416],"CVE-2020-11080":[0.008261689780360182,-0.20433656647673126],"CVE-2020-11501":[0.16227048415722034,-0.15614204072200377],"CVE-2020-12762":[0.11870202701434324,-0.16430852584499972],"CVE-2020-13434":[0.07198714197889693,0.09089368334272237],"CVE-2020-13543":[0.028057247333994634,-0.21283575191635695],"CVE-2020-13584":[0.1651683658536675,-0.021628843586316185],"CVE-2020-13630":[-0.016891867821636437,-0.16085496496600735],"CVE-2020-13631":[0.01442982158540284,0.02645371428036393],"CVE-2020-13632":[-0.04220576802893498,-0.16782269873985833],"CVE-2020-13776":[0.22244223492054077,-0.028803653311460703],"CVE-2020-13777":[-0.03877958016039066,0.03258638939540102],"CVE-2020-14039":[-0.058507443359819646,-0.05763175969435265],"CVE-2020-14155":[0.011956519030252787,-0.14692573817847826],"CVE-2020-14352":[0.06718963231130466,-0.2194202567074471],"CVE-2020-15358":[0.20434187307381116,-0.0969968940008838],"CVE-2020-16135":[-0.07516745309142589,-0.03387691812806247],"CVE-2020-1712":[0.17964561223175562,-0.17386852081771131],"CVE-2020-1730":[0.07901411805983292,-0.15724770151800324],"CVE-2020-1751":[0.028108290734022004,-0.022254686160264586],"CVE-2020-1752":[0.13995340467930212,-0.117058901949981],"CVE-2020-1971":[0.028373118504887024,-0.10121046389196879],"CVE-2020-24659":[0.013181727766709663,-0.1769312008895476],"CVE-2020-24977":[-0.05075624886185643,-0.11071128803645815],"CVE-2020-26160":[0.12778042129884712,-0.027415966032298372],"CVE-2020-27618":[0.04493593661781233,0.016171001849113735],"CVE-2020-28196":[-0.01125661072822768,-0.13497754294931014],"CVE-2020-29361":[0.19665407635852006,0.0076238432040204],"CVE-2020-29362":[0.16504653851755988,-0.13179641154527633],"CVE-2020-29363":[0.14467816470833658,0.07402709548052669],"CVE-2020-6405":[-0.02355685438710874,0.05435275150175947],"CVE-2020-7595":[0.13461400883414892,-0.14499135211726846],"CVE-2020-8177":[-0.07932419768270393,-0.08700204896506915],"CVE-2020-8285":[0.09288009256636329,-0.19538025087491565],"CVE-2020-8286":[0.11402880850143982,0.03038024160115439],"CVE-2020-8927":[-0.055128051211324566,-0.15099188458900792],"CVE-2020-9327":[0.11868090745674532,-0.06930786700190486],"CVE-2020-9948":[0.20823355821383474,-0.07015690238884885],"CVE-2020-9951":[0.16037277303474254,-0.18907327330207976],"CVE-2020-9983":[0.10143709253028453,-0.17576708443716182],"CVE-2021-1817":[0.19078197570008937,-0.12374366034689606],"CVE-2021-1820":[0.11084303030461999,-0.1058008183431449],"CVE-2021-1825":[-0.027798317421205067,-0.1875373906200899],"CVE-2021-1826":[-0.02635306476496159,-0.09350972271230637],"CVE-2021-20271":[0.21627431608507483,-0.005641056343297352],"CVE-2021-20305":[-0.08357765256506165,-0.06178799770246952],"CVE-2021-22922":[0.15106051893874528,-0.05494807560325795],"CVE-2021-22923":[0.17949671481450416,0.04653743906501144],"CVE-2021-22946":[0.2271514631430374,-0.055353184222438075],"CVE-2021-22947":[-0.002565744810546688,-0.10787762025896445],"CVE-2021-27218":[0.06892077317106132,-0.19760983716948471],"CVE-2021-27219":[-0.006938179924731625,-0.1881265346725519],"CVE-2021-28153":[0.0462369651035081,0.04535893434674699],"CVE-2021-30661":[0.07488405922500273,-0.004626830997251774],"CVE-2021-3326":[0.14347619741805206,0.019960752791756547],"CVE-2021-33560":[0.1366378487964147,-0.1979145612880354],"CVE-2021-33574":[0.15936930164695093,0.0013500234908680319],"CVE-2021-33910":[0.09552158591237513,-0.21742795915595042],"CVE-2021-3445":[0.022739001678393173,0.08064325878714368],"CVE-2021-3449":[0.001693085871321723,-0.0021352767986261042],"CVE-2021-3450":[-0.05490497015457793,0.014221665545790069],"CVE-2021-3516":[0.14278843271288089,-0.1746110422593277],"CVE-2021-3517":[-0.07638368309375304,-0.11038398137127098],"CVE-2021-3518":[0.16579533124935505,0.06375946521587751],"CVE-2021-3520":[0.08363202158682043,0.028731731243663086],"CVE-2021-3537":[0.19262286558969705,-0.016289833910377603],"CVE-2021-3541":[0.03879679999256656,-0.14336234769517198],"CVE-2021-3580":[0.005002634523404859,-0.06512828918648528],"CVE-2021-35942":[0.20096411935700256,0.028884233886917448],"CVE-2021-36222":[-0.013407446251412923,-0.03180905398766393],"CVE-2021-37750":[-0.06782523820718288,-0.13304731510193266],"ClusterRole.default":[-0.452018317648703,0.4792198462309506],"Deployment.default":[-0.24187081321447562,0.2115575299614763],"aerospike/aerospike-kubernetes-operator":[-0.32495176774522194,0.28988723139680755],"aerospike/aerospike-kubernetes-operator:1.0.1":[0.067283211116381,-0.0598668678243214],"deps":[-1.0,0.772292949964477]}},"id":"12066","type":"StaticLayoutProvider"},{"attributes":{},"id":"12115","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12059"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12097","type":"LabelSet"},{"attributes":{},"id":"12120","type":"UnionRenderers"},{"attributes":{},"id":"12037","type":"PanTool"},{"attributes":{"callback":null},"id":"12052","type":"TapTool"},{"attributes":{},"id":"12105","type":"BasicTickFormatter"},{"attributes":{},"id":"12119","type":"Selection"},{"attributes":{},"id":"12041","type":"ResetTool"},{"attributes":{},"id":"12110","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","aerospike/aerospike-kubernetes-operator:1.0.1","ClusterRole.default","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-1712","CVE-2020-26160","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-5188","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15903","CVE-2019-15847","CVE-2018-20843","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-5436","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2018-14404","CVE-2021-3445","CVE-2019-5094","CVE-2019-5482","CVE-2019-13627","CVE-2021-22947","CVE-2019-14822","CVE-2021-22923","CVE-2020-10029","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2019-1547","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1"]},"selected":{"id":"12121"},"selection_policy":{"id":"12120"}},"id":"12063","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"12102"},"major_label_policy":{"id":"12100"},"ticker":{"id":"12030"}},"id":"12029","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8,7.8,7.7,7.5,7.4,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.7,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3],"description":["aerospike/aerospike-kubernetes-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-aerospike-kubernetes-operator.default (container 0) - aerospike-kubernetes-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

agendaservice-agendaservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0fb59bfc-8d09-4441-8265-930dc3766bf3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"12750"},"major_label_policy":{"id":"12748"},"ticker":{"id":"12678"}},"id":"12677","type":"LinearAxis"},{"attributes":{},"id":"12678","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","agendaservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"12769"},"selection_policy":{"id":"12768"}},"id":"12711","type":"ColumnDataSource"},{"attributes":{},"id":"12673","type":"LinearScale"},{"attributes":{"callback":null},"id":"12700","type":"TapTool"},{"attributes":{},"id":"12750","type":"BasicTickFormatter"},{"attributes":{},"id":"12710","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12707"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12745","type":"LabelSet"},{"attributes":{"axis":{"id":"12677"},"ticker":null},"id":"12680","type":"Grid"},{"attributes":{"data_source":{"id":"12711"},"glyph":{"id":"12710"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12713"}},"id":"12712","type":"GlyphRenderer"},{"attributes":{},"id":"12675","type":"LinearScale"},{"attributes":{},"id":"12690","type":"HelpTool"},{"attributes":{},"id":"12689","type":"ResetTool"},{"attributes":{},"id":"12748","type":"AllLabels"},{"attributes":{},"id":"12682","type":"BasicTicker"},{"attributes":{"below":[{"id":"12677"}],"center":[{"id":"12680"},{"id":"12684"}],"height":768,"left":[{"id":"12681"}],"renderers":[{"id":"12705"},{"id":"12745"}],"title":{"id":"12667"},"toolbar":{"id":"12692"},"width":1024,"x_range":{"id":"12669"},"x_scale":{"id":"12673"},"y_range":{"id":"12671"},"y_scale":{"id":"12675"}},"id":"12666","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"12671","type":"DataRange1d"},{"attributes":{},"id":"12753","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23740538871063444,-0.3248425713916955],"CKV_K8S_11":[-0.2132182998142666,-0.32443735457784617],"CKV_K8S_12":[-0.18180773787023533,-0.31542526926013276],"CKV_K8S_13":[-0.24293560988508597,-0.2922631826008839],"CKV_K8S_14":[-0.2323014878031755,-0.3734840428604385],"CKV_K8S_15":[-0.2827760114544278,-0.3470587065066696],"CKV_K8S_20":[-0.22442876654123262,-0.3138031025043308],"CKV_K8S_22":[-0.17675270145369543,-0.3309024169766154],"CKV_K8S_23":[-0.2498359601967373,-0.3540180961994366],"CKV_K8S_28":[-0.24323532312399865,-0.31055400304753566],"CKV_K8S_29":[-0.1698761876219157,-0.3687345278440634],"CKV_K8S_30":[-0.19852901353709324,-0.3781492735219081],"CKV_K8S_31":[-0.2569410431952508,-0.3130108628340623],"CKV_K8S_35":[-0.20442941889324928,-0.3066806300343249],"CKV_K8S_37":[-0.2578173982371471,-0.29568771491029977],"CKV_K8S_38":[-0.22660947283860422,-0.29845188389297617],"CKV_K8S_40":[-0.19994199158265283,-0.3370440696617903],"CKV_K8S_43":[-0.19430552068498025,-0.3243323910807172],"CKV_K8S_8":[-0.21435193732169566,-0.37843269745220653],"CKV_K8S_9":[-0.18333949220993773,-0.37698224843998085],"CVE-2009-5155":[0.21684384234537107,0.062049168292598544],"CVE-2013-0337":[0.1911706852885846,-0.13423138634737702],"CVE-2016-10228":[0.016374311319484983,0.04884248685693636],"CVE-2016-10739":[0.2562353691894851,-0.049646758126528835],"CVE-2016-20012":[-0.3980195901184129,-0.059401192545950575],"CVE-2016-2779":[0.17037397518683844,-0.13075284078723207],"CVE-2016-2781":[0.03061308138072171,0.07099780284504599],"CVE-2016-9318":[-0.004843238270154457,-0.028280059687827926],"CVE-2017-1000408":[0.24215605643840638,0.13970871639430246],"CVE-2017-1000409":[0.19577275034442215,0.07155521023885345],"CVE-2017-11613":[0.1492391039560025,0.05943538596757617],"CVE-2017-12132":[0.1781778392756375,0.16551177729897948],"CVE-2017-12424":[0.15328548001119782,0.13522279670588802],"CVE-2017-12652":[0.23577886305203447,-0.05619629775132631],"CVE-2017-15670":[0.24084276095328178,-0.09736479847162759],"CVE-2017-15671":[0.23060246826558572,-0.03466646080831834],"CVE-2017-15804":[0.2411847659995277,-0.07379439145407354],"CVE-2017-16932":[-0.000337147096660736,0.023450443964213887],"CVE-2017-16997":[0.11516143130703309,0.1001573704856256],"CVE-2017-17095":[0.2525207449985803,0.1273200830261497],"CVE-2017-18258":[-0.012802508450510048,0.032983442766900496],"CVE-2017-18269":[0.1838400176775535,0.09314374797002224],"CVE-2017-20002":[0.16185132614041792,-0.15214296408402886],"CVE-2017-5130":[0.21027945759385278,0.15643943655645995],"CVE-2017-8872":[0.092264194696646,-0.13108922423324063],"CVE-2018-0732":[0.1816447821616918,0.015901946138022763],"CVE-2018-0734":[0.1370445448960308,0.16803560030627387],"CVE-2018-0735":[0.2863942448537809,0.044972955407061366],"CVE-2018-0737":[0.27303311752501785,0.053366053439098886],"CVE-2018-1000001":[0.17314697366592802,-0.09734517731403668],"CVE-2018-1000222":[0.09908356125189456,0.14099641520880038],"CVE-2018-1000858":[0.1273821953059062,-0.0873687620583036],"CVE-2018-1049":[0.2580887856514098,0.01517040052234656],"CVE-2018-10963":[0.2036924287205275,0.03606400859547314],"CVE-2018-11236":[0.25759987156580527,0.08485087243942901],"CVE-2018-11237":[0.18122464152685522,0.1171094889779527],"CVE-2018-1152":[0.1826813414971346,-0.14994840535681686],"CVE-2018-12015":[0.2385297574520972,-0.11878152546496751],"CVE-2018-12020":[0.15933357941994802,0.16881243372162857],"CVE-2018-12886":[0.021984888981659817,-0.0005142069289621063],"CVE-2018-12900":[0.16707933523614404,0.15043795302232318],"CVE-2018-14404":[0.011128489783212603,0.015811841975709326],"CVE-2018-14498":[0.131236831727479,0.07965135354372199],"CVE-2018-14553":[0.07519909226238367,-0.1085008410691592],"CVE-2018-14567":[-0.008365194929317737,0.09169496051066237],"CVE-2018-14598":[0.21135340210715417,-0.04948682005231813],"CVE-2018-14599":[0.3029123900946497,0.0387142680757355],"CVE-2018-14600":[0.14261755694280087,0.15230977603238438],"CVE-2018-15209":[0.12275284388011781,-0.0609980703726338],"CVE-2018-15686":[0.20850525071953183,-0.14089151471857975],"CVE-2018-15688":[0.2821541431355683,-0.033741020071307595],"CVE-2018-16335":[0.26785361527663876,-0.06762249122227335],"CVE-2018-16864":[0.2655216699765538,0.09938734942136539],"CVE-2018-16865":[0.21705023502490137,-0.0174632169834175],"CVE-2018-17000":[0.2128307235152278,-0.07214815518270586],"CVE-2018-17100":[0.25539051291264936,-0.030141989017406702],"CVE-2018-17101":[0.10626663557388617,0.12035917015043017],"CVE-2018-18311":[0.2551207773062305,-0.1131505502345158],"CVE-2018-18312":[0.22842397919737115,0.04213166513551118],"CVE-2018-18313":[0.29112995775304407,-0.06449212725761964],"CVE-2018-18314":[0.10608353756900758,-0.09314328466378166],"CVE-2018-18557":[0.15896151171715245,-0.07061587535535213],"CVE-2018-19210":[0.13639295699964776,-0.11352905523863902],"CVE-2018-19211":[0.1613437732449735,0.11546627038615377],"CVE-2018-20843":[0.14814266639861048,-0.04558980183725993],"CVE-2018-25009":[0.22290826767286662,-0.08852127639864103],"CVE-2018-25010":[0.30573793700223384,0.017595457043409816],"CVE-2018-25011":[0.2965367899920386,0.061327380430828096],"CVE-2018-25012":[0.17936925436050527,-0.03252568096254305],"CVE-2018-25013":[0.09849566965085892,-0.06777482479310358],"CVE-2018-25014":[0.1565051296985864,-0.11457975951631051],"CVE-2018-5711":[0.3040812644970917,-0.026782788233079925],"CVE-2018-5784":[0.18695613855624657,-0.08000546248530754],"CVE-2018-6485":[0.18686353893928076,-0.05762887547252441],"CVE-2018-6551":[0.1376230747023402,-0.15136562963347594],"CVE-2018-6954":[0.11437882249215275,0.15880201967385116],"CVE-2018-7169":[0.029343458193397606,0.026793264736407665],"CVE-2018-7456":[0.3071643276505554,-0.002053878129719338],"CVE-2018-8905":[0.28663668867073716,0.02714075555805389],"CVE-2018-9234":[0.15007413107070203,-0.1344565524494447],"CVE-2019-11038":[0.2203575277758911,-0.11060867496884162],"CVE-2019-11068":[0.275841065101431,-0.05211323995211514],"CVE-2019-12290":[-0.21777238592746798,-0.042005035489763025],"CVE-2019-12900":[0.13390046954881576,0.12927090600516158],"CVE-2019-13115":[-0.16214042446288424,-0.07255429621912465],"CVE-2019-13117":[0.22641708353783158,0.14765557091091575],"CVE-2019-13118":[0.1483132892295864,-0.09162185136513688],"CVE-2019-13627":[0.00817281049749966,0.10872725716398465],"CVE-2019-14855":[0.01261858494556484,-0.009715350160832846],"CVE-2019-14973":[0.17827193457148227,0.05127846369612232],"CVE-2019-1543":[0.2741438755388756,0.11240000742860179],"CVE-2019-1551":[-0.015413008967915427,-0.01854927128315871],"CVE-2019-15847":[-0.22135877215030908,0.15106288751522695],"CVE-2019-15903":[0.2654128676514878,0.06931993587497046],"CVE-2019-16168":[-0.14548670734850988,0.18258590631055646],"CVE-2019-17498":[-0.1773986768934326,-0.031997506372836264],"CVE-2019-17543":[0.02180401821428035,0.10432379901864713],"CVE-2019-17546":[0.2832364922498432,0.08884853470229868],"CVE-2019-17594":[0.26283489467779253,-0.09906624698327839],"CVE-2019-17595":[0.10983908630105599,-0.14133875628044387],"CVE-2019-18197":[0.12717366041377798,-0.136788623276123],"CVE-2019-19603":[-0.15511323365778001,-0.03671137130739737],"CVE-2019-19645":[-0.20016669511236906,-0.049536293770131495],"CVE-2019-19923":[-0.1827954924064952,0.1605293966054006],"CVE-2019-19924":[-0.12687720884270245,0.1732958227041895],"CVE-2019-19925":[-0.2195582393295468,0.13252683091861917],"CVE-2019-19956":[0.004039621812852005,-0.03925470048784745],"CVE-2019-19959":[-0.14538671635443048,-0.06349663436460011],"CVE-2019-20218":[-0.18660926996552743,0.1258698300922325],"CVE-2019-20367":[0.03019123165142986,0.057148754306914504],"CVE-2019-20388":[0.013604078541295271,0.06507168867916148],"CVE-2019-2201":[0.28604502727852277,0.010546267613676918],"CVE-2019-25013":[0.0010241936172479993,0.06315554466585006],"CVE-2019-3462":[0.20110600789693261,-0.0962107664924272],"CVE-2019-3842":[0.23927866177058316,0.09764110665335558],"CVE-2019-3843":[0.0060535305326272285,-0.021335287751228588],"CVE-2019-3844":[0.03200792411194122,0.08434189988884774],"CVE-2019-5094":[0.226406359301178,0.08434749017292871],"CVE-2019-5188":[0.2260715293627852,0.019180553618869008],"CVE-2019-6454":[0.16100325595527792,0.08851038949355493],"CVE-2019-6977":[0.24833939408024436,-0.012010886726337877],"CVE-2019-6978":[0.09415061417149324,-0.11459057241592513],"CVE-2019-7317":[0.2829596506561682,0.07230052830449686],"CVE-2019-7663":[0.2072224459912647,0.09465036385153994],"CVE-2019-9169":[0.2743875041384691,-0.01881964083536348],"CVE-2020-10029":[0.0013220943623146828,0.07963941804101514],"CVE-2020-10531":[0.2656822295377643,0.03191474703479411],"CVE-2020-10543":[0.08125543463818084,-0.08737360585123254],"CVE-2020-10878":[0.2946012362369688,-0.045556033744457616],"CVE-2020-11080":[-0.13277909448593053,0.19642579723651696],"CVE-2020-12723":[0.22115934262253562,0.12991399552864472],"CVE-2020-13434":[-0.16113214531235936,0.19355960279463688],"CVE-2020-13435":[-0.17129495684975185,0.010010962635468525],"CVE-2020-13630":[-0.12480290693312791,0.15170068635756234],"CVE-2020-13631":[-0.17290230295488285,0.045263139205876456],"CVE-2020-13632":[-0.17279217629059127,0.14438826297565674],"CVE-2020-13790":[0.2421401899881952,0.06767061354977696],"CVE-2020-14152":[0.1933218114669676,0.1563847024216327],"CVE-2020-14155":[-0.014020722903192884,0.017373797934948802],"CVE-2020-14344":[0.23816096385088195,0.004000950339930591],"CVE-2020-14363":[0.20474844585448526,-0.12000897665408461],"CVE-2020-15257":[-0.374955206019674,-0.08244605259491457],"CVE-2020-15358":[-0.23239677704072087,0.01434616103270967],"CVE-2020-15999":[0.115607552872383,-0.11781034949145126],"CVE-2020-1712":[0.13793625140256727,0.10710906296207075],"CVE-2020-1751":[-0.007798321636679383,0.046455879037063004],"CVE-2020-1752":[-0.01145948802839687,0.07518998176526687],"CVE-2020-19131":[0.18500694026519823,-0.11371402235176903],"CVE-2020-19144":[0.25835627933201916,-0.08329083703014367],"CVE-2020-1971":[-0.08121517931139176,0.021002429014249535],"CVE-2020-21913":[0.015302936711356485,0.07960467649046118],"CVE-2020-24659":[-0.20575710132127403,0.16166657268659393],"CVE-2020-24977":[-0.08650463648842452,-0.007691206516984041],"CVE-2020-26160":[-0.4131125197222658,0.037957119855860255],"CVE-2020-27350":[0.02674823036522893,0.010812192389557057],"CVE-2020-27618":[0.017397008938452592,-0.026267395013455347],"CVE-2020-28196":[-0.1050071735095186,0.17026572080910912],"CVE-2020-28928":[-0.38930695442637164,0.0767436391665932],"CVE-2020-29361":[-0.17189509003751285,-0.05437154509073647],"CVE-2020-29362":[-0.18952835026034448,-0.06574770341808527],"CVE-2020-29363":[-0.200717398532147,0.14161470362528145],"CVE-2020-35523":[0.25045452439359794,0.04531764214703634],"CVE-2020-35524":[0.1816665651811769,0.13890346589225988],"CVE-2020-36221":[-0.22875959030012305,0.07899721655036987],"CVE-2020-36222":[-0.2235094379015564,-0.020304637178701544],"CVE-2020-36223":[-0.2575420512614402,0.0772283881587137],"CVE-2020-36224":[-0.25213019995342123,0.030221972569922435],"CVE-2020-36225":[-0.2056926469865223,0.018350400985747677],"CVE-2020-36226":[-0.24429470376396414,-0.006563577714351429],"CVE-2020-36227":[-0.21793572614747178,0.08808865236617677],"CVE-2020-36228":[-0.21446199661687754,0.0032702276514063665],"CVE-2020-36229":[-0.22867302432131045,-0.0054277636623514675],"CVE-2020-36230":[-0.2024733003922595,0.04901119882981277],"CVE-2020-36309":[0.2805460245693914,-0.08284635073708238],"CVE-2020-36328":[0.22665750593480535,-0.13146718815883393],"CVE-2020-36329":[0.11873910676430097,0.1413568977346004],"CVE-2020-36330":[0.22690830418067431,0.11336500064770504],"CVE-2020-36331":[0.29294164114153204,-0.011516017478118114],"CVE-2020-36332":[0.19694529464241384,-0.007660906992023464],"CVE-2020-3810":[0.2020065352198747,0.13645132711842595],"CVE-2020-6096":[0.00561733008730696,0.04025481627110655],"CVE-2020-7595":[-0.010944961392305422,-0.038498666181732755],"CVE-2020-8169":[-0.21290549363308417,0.03307387192329983],"CVE-2020-8177":[-0.2506255933666714,0.06505542032563526],"CVE-2020-8231":[-0.24353416449795803,0.049732053342841406],"CVE-2020-8285":[-0.2203641599108642,0.061091592130641956],"CVE-2020-8286":[-0.23574996672587753,0.09433262689002653],"CVE-2021-20193":[-0.41583741059099955,-0.002453525030927031],"CVE-2021-20227":[-0.37722388634610043,0.023425937384652106],"CVE-2021-20231":[-0.1969981547487902,-0.022346724893462316],"CVE-2021-20232":[-0.14829709064387514,0.15517297859136858],"CVE-2021-20305":[-0.16214727740715118,0.16985575204825248],"CVE-2021-21300":[-0.38570051326256577,0.056350190908760575],"CVE-2021-21334":[-0.3920725690691152,-0.021729567606056304],"CVE-2021-21704":[-0.39830848581686623,0.00155800886181144],"CVE-2021-22876":[-0.23949893783131518,0.07075911800202452],"CVE-2021-22901":[-0.361724003305563,-0.04777343890638508],"CVE-2021-22922":[-0.35429835852250374,-0.09097441311289405],"CVE-2021-22923":[-0.4048131680557923,0.057828161062897926],"CVE-2021-22925":[-0.3735191409029158,0.09111444256233156],"CVE-2021-22926":[-0.3756807475399441,0.0026238120524453177],"CVE-2021-22945":[-0.3540306007149396,-0.07021693052288497],"CVE-2021-22946":[-0.2485472392708384,0.08929383390851753],"CVE-2021-22947":[-0.2059662888699743,0.0713618266903595],"CVE-2021-23840":[-0.07825132174603566,-0.022312431557954218],"CVE-2021-23841":[-0.07409731432054847,-0.0028433399600518014],"CVE-2021-24031":[-0.19625482719781215,0.17678486799705365],"CVE-2021-27212":[-0.2349398642151083,0.030036479933378726],"CVE-2021-28041":[-0.3699243151650699,-0.019968653741033734],"CVE-2021-28831":[-0.37176041932280507,0.04457244898198086],"CVE-2021-30139":[-0.4120751996413065,0.017584307396957648],"CVE-2021-30535":[-0.15610284704214047,0.13177804165075271],"CVE-2021-31535":[0.27207372202134067,-0.00030496498020933543],"CVE-2021-32027":[-0.3819437286445257,-0.04144738765129227],"CVE-2021-3326":[0.003930169107181633,0.09740837390815937],"CVE-2021-33560":[0.002530702410142681,0.006379285024329444],"CVE-2021-33574":[-0.011946696083661654,0.05742639347936586],"CVE-2021-33910":[-0.0038450337671734245,-0.007928738862346962],"CVE-2021-3449":[-0.2585630623881002,0.04951623074010425],"CVE-2021-3450":[-0.41012490860890644,-0.021493150673244855],"CVE-2021-3516":[0.018087161532472223,0.09277452405227728],"CVE-2021-3517":[-0.07303181919058102,0.01231062873915719],"CVE-2021-3518":[-0.07659826092404455,0.029254995232451342],"CVE-2021-3520":[-0.013920485598144185,0.00207822872878731],"CVE-2021-3537":[-0.08682907437079422,0.009477692004498224],"CVE-2021-3541":[-0.07889532694156073,0.003119453957811976],"CVE-2021-3580":[-0.17800345218912605,0.18313918010648964],"CVE-2021-35942":[0.03107947612977396,0.04297979553959126],"CVE-2021-36159":[-0.380322014996139,-0.0648363342002096],"CVE-2021-36222":[-0.11134730191755252,0.18884835109450465],"CVE-2021-3711":[-0.22766981005388856,0.04550205030969286],"CVE-2021-3712":[-0.07586294448223518,-0.011814366441694014],"CVE-2021-37750":[-0.1793818538736639,-0.009438417890245607],"CVE-2021-38115":[0.20264120519044881,0.11517814739301312],"CVE-2021-39537":[-0.39586381775126445,0.030709824922346547],"CVE-2021-40330":[-0.3672448102258838,0.07284774255888155],"CVE-2021-40528":[0.016177666529909318,0.03150280913104184],"CVE-2021-40812":[0.25132851271356915,0.11227327887351465],"CVE-2021-41617":[-0.4071252752505189,-0.04115820680548979],"Deployment.default":[-0.16911756968514746,-0.2505361530885034],"StatefulSet.default":[-0.20491431292973972,-0.24403143137598526],"agendaservice":[0.6573708206776238,0.942554934498996],"agendaservice/agendaservice":[-0.22564655817608859,-0.3466577495962945],"deps":[0.6955405051827731,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.11097839889536157,0.048547744584918076],"docker.io/conduction/agendaservice-nginx:latest":[0.13430035830682502,0.006394561560348361],"docker.io/conduction/agendaservice-php:latest":[-0.2645731018981553,0.00042952071110930704]}},"id":"12714","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"12711"}},"id":"12713","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"12735"}},"size":{"value":20}},"id":"12736","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12765","type":"BoxAnnotation"},{"attributes":{},"id":"12669","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"12712"},"inspection_policy":{"id":"12758"},"layout_provider":{"id":"12714"},"node_renderer":{"id":"12708"},"selection_policy":{"id":"12763"}},"id":"12705","type":"GraphRenderer"},{"attributes":{},"id":"12685","type":"PanTool"},{"attributes":{"overlay":{"id":"12691"}},"id":"12687","type":"BoxZoomTool"},{"attributes":{},"id":"12766","type":"UnionRenderers"},{"attributes":{},"id":"12767","type":"Selection"},{"attributes":{},"id":"12751","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"12685"},{"id":"12686"},{"id":"12687"},{"id":"12688"},{"id":"12689"},{"id":"12690"},{"id":"12699"},{"id":"12700"},{"id":"12701"}]},"id":"12692","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12691","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"12707"},"glyph":{"id":"12736"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12709"}},"id":"12708","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"12753"},"major_label_policy":{"id":"12751"},"ticker":{"id":"12682"}},"id":"12681","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["agendaservice/agendaservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

agnops-agnops

CVE-2021-3711, CVE-2020-14343, CVE-2021-36159, CVE-2021-39537, CVE-2021-36222, CVE-2021-33503, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2020-28196, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2021-20227, CVE-2020-28928, CVE-2020-15358, CVE-2020-28493, CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-17546, CVE-2018-17100, CVE-2018-12900, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-33560, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2020-14152, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2020-26160, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e8139039-f632-46ae-ab0d-86791cb87289":{"defs":[],"roots":{"references":[{"attributes":{},"id":"13399","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"13360"},"inspection_policy":{"id":"13406"},"layout_provider":{"id":"13362"},"node_renderer":{"id":"13356"},"selection_policy":{"id":"13411"}},"id":"13353","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"13413","type":"BoxAnnotation"},{"attributes":{"source":{"id":"13359"}},"id":"13361","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.7,5.5,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,null,7.7,null,null],"description":["agnops/agnops",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webhook-manager.default (container 0) - webhook-manager","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

allegroai-clearml

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2020-13844, CVE-2019-18276, CVE-2019-20838, CVE-2019-13050, CVE-2018-16868, CVE-2016-10739, CVE-2020-1971, CVE-2020-9794, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-27350, CVE-2020-10878, CVE-2020-10543, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-12098, CVE-2020-9849, CVE-2020-13529, CVE-2018-16869, CVE-2021-25214, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2020-28491, CVE-2020-25649, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-8623, CVE-2020-7595, CVE-2020-28196, CVE-2020-27619, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-38185, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2021-3445, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2021-21409, CVE-2021-21295, CVE-2020-14422, CVE-2018-10237, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2018-1000858, CVE-2020-13956, CVE-2019-20807, CVE-2019-17450, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_16, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"733b97d6-f545-43d5-b2cd-24ab3b4ab069":{"defs":[],"roots":{"references":[{"attributes":{},"id":"19166","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"19187"},"glyph":{"id":"19216"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"19189"}},"id":"19188","type":"GlyphRenderer"},{"attributes":{},"id":"19151","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"19215","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"19215"}},"size":{"value":20}},"id":"19216","type":"Circle"},{"attributes":{},"id":"19165","type":"PanTool"},{"attributes":{"callback":null},"id":"19180","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.26564644720899416,-0.056404097686908516],"CKV_K8S_11":[0.2539368300376761,-0.014111454710705094],"CKV_K8S_12":[0.25016995961045485,-0.06554185212762366],"CKV_K8S_13":[0.2512792750228583,-0.04662917847056797],"CKV_K8S_15":[0.2622020760258069,-0.06767180136921234],"CKV_K8S_16":[0.24772463536415373,-0.08007234084191289],"CKV_K8S_20":[0.25070251611179406,-0.0036987654467756275],"CKV_K8S_22":[0.26565358431593966,-0.027004100436501324],"CKV_K8S_23":[0.30681963706950227,-0.08287852425592246],"CKV_K8S_28":[0.2710370113056011,-0.007207729846703242],"CKV_K8S_29":[0.29651848016549665,-0.09527405840605356],"CKV_K8S_30":[0.31030362697224384,-0.06388728984538655],"CKV_K8S_31":[0.24627261457134011,-0.05433969421090424],"CKV_K8S_35":[0.23796896542566143,-0.022589645890066814],"CKV_K8S_37":[0.2612376312802983,-0.002809077683001046],"CKV_K8S_38":[0.2536964600886334,-0.035171521977775184],"CKV_K8S_40":[0.2742978984068557,-0.017860883739041936],"CKV_K8S_43":[0.26655989957647663,-0.0432084080969452],"CKV_K8S_8":[0.2546385376423644,-0.023816505253920896],"CKV_K8S_9":[0.3139284749823868,-0.04747803944275794],"CVE-2016-10228":[-0.07007951926687117,-0.13570208256619715],"CVE-2016-10739":[0.1338676451632274,-0.09809407171580871],"CVE-2016-2781":[0.047410450073006566,-0.07193343425032613],"CVE-2018-1000858":[-0.12116632332321377,0.0690155959549526],"CVE-2018-10237":[-0.13951446740915743,0.1967450998383322],"CVE-2018-12886":[-0.07519996712728601,-0.10254868716987664],"CVE-2018-16868":[0.1223760519942597,-0.1180600624411879],"CVE-2018-16869":[0.1021967056726902,-0.189891099178051],"CVE-2018-20843":[0.020250733985791483,0.16214982833117933],"CVE-2018-7169":[0.061123865518822686,-0.10383288976645995],"CVE-2019-12098":[0.13736793251591656,-0.1734600634471784],"CVE-2019-12290":[-0.06972388158959321,-0.1494988862692955],"CVE-2019-13050":[0.03739720938196381,0.001385273429034839],"CVE-2019-13115":[-0.05687405559854405,-0.1267518359407381],"CVE-2019-13627":[-0.024109829289633213,-0.0003627007612094125],"CVE-2019-14855":[-0.08965328119670725,-0.1080853745846715],"CVE-2019-14866":[-0.0698992330094136,0.22340413871619277],"CVE-2019-15165":[-0.046270491426932216,0.02653568422386715],"CVE-2019-1551":[-0.038574519290897426,-0.14972875373039962],"CVE-2019-15847":[-0.08489495275168853,-0.09329853690214202],"CVE-2019-15903":[-0.07309020588982,0.18997984228236797],"CVE-2019-16168":[0.03777586294490585,0.11509374354867936],"CVE-2019-16935":[-0.04178123886333844,0.19365404238471007],"CVE-2019-17450":[-0.15729674205284772,0.051238552677278164],"CVE-2019-17498":[-0.06072895213451639,-0.10994761085103275],"CVE-2019-17543":[-0.05411331344960705,-0.14306486162382331],"CVE-2019-18276":[0.043062182050085454,0.010356404734426347],"CVE-2019-19221":[-0.10142648963797293,0.21597909096659137],"CVE-2019-19906":[0.004030260839475894,0.20222849817544897],"CVE-2019-19956":[-0.020007238189031565,0.12421208191493135],"CVE-2019-20218":[-0.15626520103776625,0.17676478811172483],"CVE-2019-20387":[0.011429715356304203,0.17986051016778737],"CVE-2019-20388":[-0.18349546278276507,0.09527030008026498],"CVE-2019-20454":[-0.020906288874170145,0.18435870095955245],"CVE-2019-20807":[-0.14038920774935526,0.07727969683915017],"CVE-2019-20838":[0.05020555507665294,0.002940339179660361],"CVE-2019-20907":[-0.09384055241665741,0.19546192536977805],"CVE-2019-20916":[0.04092129120271132,0.13498766013618524],"CVE-2019-25013":[0.053504960748418526,-0.08667652302655592],"CVE-2019-3843":[-0.05887207624141747,-0.1566228381130443],"CVE-2019-3844":[-0.07408620609195891,-0.12072511334205424],"CVE-2019-5018":[-0.10053649001307291,0.17136522455567335],"CVE-2019-9169":[-0.13390227751462072,0.05189052760317154],"CVE-2019-9923":[0.06028314528163632,-0.21659023769506885],"CVE-2020-10029":[-0.05063216412239365,-0.009055285136483023],"CVE-2020-10543":[0.1418882017959854,-0.15785746255755675],"CVE-2020-10878":[0.10044617021516687,-0.21083031850141698],"CVE-2020-11080":[-0.04916470123295575,-0.161509934518673],"CVE-2020-12723":[0.11869130028816433,-0.1739369313108195],"CVE-2020-12762":[-0.01186512947507645,0.19946787486104475],"CVE-2020-13434":[-0.1482034688272996,0.03899182842580124],"CVE-2020-13529":[0.07680085794330667,-0.21523734333742572],"CVE-2020-13543":[-0.057561613736559485,0.17637175210381736],"CVE-2020-13584":[-0.16695771378995256,0.16264603087848345],"CVE-2020-13630":[-0.12347061804043717,0.19887202454996736],"CVE-2020-13631":[0.014727890454770813,0.14524990769947102],"CVE-2020-13632":[-0.14349609942956007,0.18287188175860447],"CVE-2020-13776":[0.019033593029589835,0.10943583070032438],"CVE-2020-13844":[0.13496665933744756,-0.11241750177421682],"CVE-2020-13956":[-0.000401088823062117,0.160312838461078],"CVE-2020-14155":[-0.05752230849665831,-0.002126722135970315],"CVE-2020-14382":[-0.0740181568261911,0.20847119353199492],"CVE-2020-14422":[-0.03768929206498407,0.14331568736967318],"CVE-2020-15358":[-0.1695644424818464,0.13231696383833771],"CVE-2020-1751":[-0.03655564759519392,-0.004083669830670576],"CVE-2020-1752":[-0.07270434058858266,-0.029209053488704045],"CVE-2020-1971":[0.013769602260745657,-0.00034679305576530093],"CVE-2020-24659":[-0.029897752660099676,0.007579733454961961],"CVE-2020-24977":[0.0014206439223853429,0.11252973348154852],"CVE-2020-25649":[0.03415404193926681,0.1707973009435465],"CVE-2020-25692":[0.05637094469547717,-0.15398127468739392],"CVE-2020-25709":[0.04297061260400577,-0.16563187276823535],"CVE-2020-25710":[0.028565568740333024,-0.17149791817663362],"CVE-2020-26116":[-0.15669656208506166,0.06790326854593828],"CVE-2020-27350":[0.01446907689373757,-0.1751096876058965],"CVE-2020-27618":[0.0258287662326282,-0.021605819872639265],"CVE-2020-27619":[-0.05368329582817297,0.21636194635612813],"CVE-2020-28196":[-0.08032649796712032,0.00908540662779261],"CVE-2020-28491":[-0.08742921697263474,0.1557378877432537],"CVE-2020-29361":[0.010149264888455793,-0.018810054880286267],"CVE-2020-29362":[-0.01369064205654375,-0.02345954637728862],"CVE-2020-29363":[0.003533482203004728,-0.028536142397878692],"CVE-2020-36221":[0.0016130313617222082,-0.11712210561662273],"CVE-2020-36222":[0.04254075035483232,-0.12463972417604641],"CVE-2020-36223":[0.014477410195027926,-0.148176128015372],"CVE-2020-36224":[0.022069945757413525,-0.14036788813462223],"CVE-2020-36225":[0.03204417763657185,-0.11092963586617646],"CVE-2020-36226":[0.0034251132532029604,-0.13534501733579118],"CVE-2020-36227":[0.034980847743838805,-0.13719063344515087],"CVE-2020-36228":[0.0031005992426458135,-0.15159574911763185],"CVE-2020-36229":[-0.012302297445430602,-0.13106440108098433],"CVE-2020-36230":[-0.006464516216750844,-0.14350322954481393],"CVE-2020-6096":[0.04199477792179967,-0.08380645487193518],"CVE-2020-6405":[-0.11423205860272492,0.20890472006695582],"CVE-2020-7595":[-0.0723505860129437,0.13593692447333403],"CVE-2020-8169":[-0.08823674717829925,-0.12166589496087545],"CVE-2020-8177":[-0.04457475136434967,0.003891376141295131],"CVE-2020-8231":[-0.03497622641718179,-0.16659280807405885],"CVE-2020-8285":[-0.07958430960344097,-0.02363644543951879],"CVE-2020-8286":[-0.06450308896784356,-0.010969693942834258],"CVE-2020-8492":[-0.10875431479866438,0.18786438852865325],"CVE-2020-8622":[-0.017965170052010506,0.21511733937398542],"CVE-2020-8623":[-0.03813886943284814,0.17395690371994071],"CVE-2020-8625":[-0.03949050286760307,0.21951252402002902],"CVE-2020-9327":[-0.14161338957134445,0.1629233310364589],"CVE-2020-9794":[0.08653155972160295,-0.20360519327765622],"CVE-2020-9849":[0.11578035695425865,-0.20055353508516602],"CVE-2020-9948":[-0.15559301527999803,0.15384192438621042],"CVE-2020-9951":[-0.0026395656079555314,0.18141409695421054],"CVE-2020-9983":[-0.15210591821811761,0.11805237792726814],"CVE-2020-9991":[0.12801779762459792,-0.18873893130172725],"CVE-2021-1817":[-0.11005164600108412,0.12265187889989053],"CVE-2021-1820":[-0.1025819044767565,0.1414416595744827],"CVE-2021-1825":[-0.16751565479294264,0.09935618263594294],"CVE-2021-1826":[-0.14978770616912435,0.09831387032100032],"CVE-2021-20231":[-0.023593568787763367,-0.16192051262367047],"CVE-2021-20232":[-0.08292382119692347,-0.13552140828630824],"CVE-2021-20271":[-0.00917093285934392,0.14227911018540004],"CVE-2021-20305":[-0.019928678905927165,-0.03772045362604732],"CVE-2021-21290":[-0.08109440046663967,0.1744646340045768],"CVE-2021-21295":[-0.176504650540606,0.14604903058754057],"CVE-2021-21409":[-0.056455125083083244,0.1558234683587713],"CVE-2021-22876":[-0.04281117851434505,-0.13375704018969134],"CVE-2021-22922":[-0.12663608215088804,0.1817566084750349],"CVE-2021-22923":[-0.021366221224421666,0.16289639245526358],"CVE-2021-22946":[-0.07358333126379862,-0.01536335757256787],"CVE-2021-22947":[-0.0608946725357353,-0.01905830552990932],"CVE-2021-23336":[-0.1364894839628953,0.1388094120054011],"CVE-2021-23840":[0.06830525633804703,-0.06898686452851018],"CVE-2021-23841":[0.0740102101744713,-0.08979451772129352],"CVE-2021-24031":[0.013749083954470142,-0.12498810781331536],"CVE-2021-25214":[0.2074003700738429,0.0010678447826957115],"CVE-2021-25215":[-0.12197399487427271,0.1491602787392409],"CVE-2021-25217":[-0.15420189232129125,0.13714304529973584],"CVE-2021-27212":[0.027870540093267473,-0.1256268055292614],"CVE-2021-27218":[-0.12176281727710568,0.16629027937162072],"CVE-2021-27219":[-0.16504543939176736,0.08271857603216726],"CVE-2021-28153":[-0.030129881650349126,0.20505283315737333],"CVE-2021-30661":[-0.1081286317781794,0.09630272017179],"CVE-2021-3177":[-0.12926167873574493,0.09551928410116516],"CVE-2021-3326":[0.020299176011747314,-0.027677164204117314],"CVE-2021-33560":[-0.0037368724626173633,-0.014854405458824889],"CVE-2021-33574":[-0.015346208119325555,0.008704260262650877],"CVE-2021-33910":[-0.004331294570412776,-0.02273295612938574],"CVE-2021-3445":[0.03897845534199267,0.15211955018189152],"CVE-2021-3449":[-0.008817316980406133,-0.03228171219796679],"CVE-2021-3450":[-0.08823078962833163,0.2136243931832434],"CVE-2021-3487":[-0.13273592460955208,0.11836358139110695],"CVE-2021-3516":[0.0198804549091903,0.12981002860445107],"CVE-2021-3517":[-0.18425387772133694,0.12265666166760701],"CVE-2021-3518":[-0.17295124939497694,0.05751598246959109],"CVE-2021-3520":[0.0054226238539387414,-0.011417065416395596],"CVE-2021-3537":[-0.05838877489851686,0.19981799756638158],"CVE-2021-3541":[0.022223133211558155,0.18833483007962964],"CVE-2021-3580":[-0.022526074421061568,-0.028300251843499116],"CVE-2021-35942":[-0.0491612281748222,-0.022026434044298927],"CVE-2021-36222":[-0.06172577818627323,-0.029514012316777635],"CVE-2021-3711":[0.01689586962398543,-0.10507181763601046],"CVE-2021-3712":[0.07275434684100543,-0.07782453804664188],"CVE-2021-37750":[-0.040443823878035585,-0.011644167386931002],"CVE-2021-38185":[-0.1798772742040721,0.07498696792845953],"CVE-2021-40528":[-0.011671367377743725,-0.11681310472063239],"Deployment.default":[0.20775423090076708,-0.054675896396303006],"PRISMA-2021-0081":[-0.17300674698574606,0.11377021266230994],"Pod.default":[0.28737829871133225,-0.034097798881526635],"StatefulSet.default":[0.1813639314227448,-0.02092002804456072],"allegroai/clearml":[0.28303754920379837,-0.046412178011022855],"allegroai/clearml:1.1.1":[0.14527429633520247,-0.055722189479111624],"clearml":[-0.38719781325586905,-0.9578890481656599],"deps":[-0.4046260554679131,-1.0],"docker.elastic.co/elasticsearch/elasticsearch:7.10.1":[-0.05860883136251634,0.09472024602504577],"docker.io/bitnami/mongodb:4.4.3-debian-10-r0":[-0.012397162432269817,-0.07673762409931853],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[-0.012296953785641268,-0.08103658843849865],"nvidia/cuda:11.0-base-ubuntu18.04":[0.05270209092547033,-0.10190351766654321],"ubuntu:18.04":[0.0925182657059538,-0.05384706250316043]}},"id":"19194","type":"StaticLayoutProvider"},{"attributes":{},"id":"19170","type":"HelpTool"},{"attributes":{},"id":"19155","type":"LinearScale"},{"attributes":{},"id":"19248","type":"UnionRenderers"},{"attributes":{},"id":"19162","type":"BasicTicker"},{"attributes":{},"id":"19158","type":"BasicTicker"},{"attributes":{},"id":"19153","type":"LinearScale"},{"attributes":{"axis":{"id":"19157"},"ticker":null},"id":"19160","type":"Grid"},{"attributes":{},"id":"19249","type":"Selection"},{"attributes":{"overlay":{"id":"19171"}},"id":"19167","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,7.5,5.3,null,5.5,7.8,7.5,6.5,5.6,5.3,null,5.9,8.1,7.5,7.5,7.5,5.7,8.6,8.2,7.5,7.5,7.5,7.4,6.5,6.1,5.7,null,6.5,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.5,5.3,null,null],"description":["allegroai/clearml",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

appuio-maxscale

Bokeh Plot Bokeh.set_log_level("info"); {"f7f6b375-3406-4ded-9a97-46c5137f8bb0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"29210","type":"WheelZoomTool"},{"attributes":{"source":{"id":"29235"}},"id":"29237","type":"CDSView"},{"attributes":{},"id":"29234","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"29231"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"29269","type":"LabelSet"},{"attributes":{},"id":"29272","type":"AllLabels"},{"attributes":{},"id":"29214","type":"HelpTool"},{"attributes":{"data_source":{"id":"29231"},"glyph":{"id":"29260"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"29233"}},"id":"29232","type":"GlyphRenderer"},{"attributes":{},"id":"29290","type":"UnionRenderers"},{"attributes":{"axis":{"id":"29205"},"dimension":1,"ticker":null},"id":"29208","type":"Grid"},{"attributes":{},"id":"29197","type":"LinearScale"},{"attributes":{},"id":"29274","type":"BasicTickFormatter"},{"attributes":{},"id":"29212","type":"SaveTool"},{"attributes":{"overlay":{"id":"29215"}},"id":"29211","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"29201"},"ticker":null},"id":"29204","type":"Grid"},{"attributes":{"overlay":{"id":"29289"}},"id":"29225","type":"BoxSelectTool"},{"attributes":{},"id":"29275","type":"AllLabels"},{"attributes":{"data_source":{"id":"29235"},"glyph":{"id":"29234"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"29237"}},"id":"29236","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4],"description":["appuio/maxscale",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-maxscale.default (container 0) - maxscale","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

appuio-openshift-oauth-proxy

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c486f4c3-00cf-4db9-a465-e4be337bf585":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"29871","type":"HoverTool"},{"attributes":{"text":"appuio-openshift-oauth-proxy"},"id":"29839","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"29907"}},"size":{"value":20}},"id":"29908","type":"Circle"},{"attributes":{"formatter":{"id":"29922"},"major_label_policy":{"id":"29920"},"ticker":{"id":"29850"}},"id":"29849","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"29937","type":"BoxAnnotation"},{"attributes":{"source":{"id":"29879"}},"id":"29881","type":"CDSView"},{"attributes":{},"id":"29882","type":"MultiLine"},{"attributes":{"below":[{"id":"29849"}],"center":[{"id":"29852"},{"id":"29856"}],"height":768,"left":[{"id":"29853"}],"renderers":[{"id":"29877"},{"id":"29917"}],"title":{"id":"29839"},"toolbar":{"id":"29864"},"width":1024,"x_range":{"id":"29841"},"x_scale":{"id":"29845"},"y_range":{"id":"29843"},"y_scale":{"id":"29847"}},"id":"29838","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"29862","type":"HelpTool"},{"attributes":{"source":{"id":"29883"}},"id":"29885","type":"CDSView"},{"attributes":{},"id":"29845","type":"LinearScale"},{"attributes":{},"id":"29857","type":"PanTool"},{"attributes":{},"id":"29939","type":"Selection"},{"attributes":{"callback":null},"id":"29872","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,5.9,5.3,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["appuio/openshift-oauth-proxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openshift-oauth-proxy.default (container 0) - openshift-oauth-proxy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

architectminds-aws-ecr-credential

Bokeh Plot Bokeh.set_log_level("info"); {"5becb25e-147b-405b-947a-7b657ead9879":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33504","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33427"}},"id":"33423","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"33443"},"glyph":{"id":"33472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33445"}},"id":"33444","type":"GlyphRenderer"},{"attributes":{"source":{"id":"33447"}},"id":"33449","type":"CDSView"},{"attributes":{},"id":"33414","type":"BasicTicker"},{"attributes":{"source":{"id":"33443"}},"id":"33445","type":"CDSView"},{"attributes":{"text":"architectminds-aws-ecr-credential"},"id":"33403","type":"Title"},{"attributes":{},"id":"33425","type":"ResetTool"},{"attributes":{},"id":"33505","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33443"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33481","type":"LabelSet"},{"attributes":{},"id":"33484","type":"AllLabels"},{"attributes":{},"id":"33426","type":"HelpTool"},{"attributes":{},"id":"33405","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"33421"},{"id":"33422"},{"id":"33423"},{"id":"33424"},{"id":"33425"},{"id":"33426"},{"id":"33435"},{"id":"33436"},{"id":"33437"}]},"id":"33428","type":"Toolbar"},{"attributes":{},"id":"33446","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"33448"},"inspection_policy":{"id":"33494"},"layout_provider":{"id":"33450"},"node_renderer":{"id":"33444"},"selection_policy":{"id":"33499"}},"id":"33441","type":"GraphRenderer"},{"attributes":{},"id":"33407","type":"DataRange1d"},{"attributes":{"data_source":{"id":"33447"},"glyph":{"id":"33446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33449"}},"id":"33448","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33471","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"33436","type":"TapTool"},{"attributes":{"formatter":{"id":"33486"},"major_label_policy":{"id":"33484"},"ticker":{"id":"33414"}},"id":"33413","type":"LinearAxis"},{"attributes":{},"id":"33409","type":"LinearScale"},{"attributes":{},"id":"33486","type":"BasicTickFormatter"},{"attributes":{},"id":"33494","type":"NodesOnly"},{"attributes":{},"id":"33418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33427","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23940493345365854,0.1999044463760026],"CKV_K8S_11":[-0.24644773808079248,0.2244032469838315],"CKV_K8S_12":[-0.27709870874324855,0.2872371535974995],"CKV_K8S_13":[-0.18288628666208911,0.2549951748240516],"CKV_K8S_15":[-0.2652782573201806,0.20249376349036854],"CKV_K8S_20":[-0.25296599598981523,0.29222487166027045],"CKV_K8S_22":[-0.2892286043963914,0.2636441399311095],"CKV_K8S_23":[-0.18753308759495502,0.30726502597685557],"CKV_K8S_28":[-0.19302214190433772,0.277057192143467],"CKV_K8S_29":[-0.271554955118984,0.24463279946833844],"CKV_K8S_30":[-0.20834826019946792,0.309806280485912],"CKV_K8S_31":[-0.22497085611903908,0.2997454684801543],"CKV_K8S_35":[-0.28368788106795906,0.2133326461385432],"CKV_K8S_37":[-0.1718073811003259,0.28602328994975124],"CKV_K8S_38":[-0.29201828173097144,0.23542673982630807],"CKV_K8S_40":[-0.24395128554688386,0.31507534734428466],"CKV_K8S_43":[-0.21135175879156565,0.234633074719621],"CVE-2019-14697":[0.1584981203549614,-0.2104800959812691],"CVE-2019-1549":[0.14204046940400472,0.05200296138992302],"CVE-2019-1551":[-0.04717305362831482,-0.14774867957719026],"CVE-2019-15903":[0.02204018068608208,-0.06847414584077789],"CVE-2019-16168":[0.13027572515416233,0.02076447102557574],"CVE-2019-17594":[0.034831356814556125,-0.019004269088371366],"CVE-2019-17595":[0.07365517870198744,-0.1853026778131175],"CVE-2019-19242":[0.2064109974078791,-0.08376831739956968],"CVE-2019-19244":[0.17107296224246824,-0.16450246102136476],"CVE-2019-19645":[-0.01933464583732591,-0.15335091298756864],"CVE-2019-19646":[0.202141946214768,-0.17241849085922767],"CVE-2019-20477":[0.13081464555042516,-0.11268707948546688],"CVE-2019-5094":[0.10956151794150197,0.0576644902129048],"CVE-2019-5188":[0.09317347675635841,-0.0129112714720003],"CVE-2019-5481":[0.17675625332352582,0.007932929557620576],"CVE-2019-5482":[-0.02883401109163902,-0.015510392884690463],"CVE-2019-9511":[0.19339631233946084,-0.019013999861993713],"CVE-2019-9513":[0.175185232555124,-0.10078539300009934],"CVE-2020-11080":[-0.02216196370636466,-0.18421355038777848],"CVE-2020-11655":[0.19718053134042332,-0.049182145061368324],"CVE-2020-11656":[0.13902876264863,-0.18244706547738912],"CVE-2020-13434":[0.07059842838104541,-0.14467631043685444],"CVE-2020-13435":[-0.025331476672850958,-0.11838082040677637],"CVE-2020-13630":[0.13299189442532772,-0.22139259490972438],"CVE-2020-13631":[0.11577451918650354,-0.15560697183827277],"CVE-2020-13632":[0.02910682175521011,-0.14117464728412624],"CVE-2020-14343":[0.07455008502290199,0.054132892647527235],"CVE-2020-15358":[-0.01969523818037036,-0.07850868450217982],"CVE-2020-1747":[0.2038271532923162,0.013860699810218187],"CVE-2020-1967":[0.2239768573555227,-0.021777213686722176],"CVE-2020-1971":[0.005976864748163018,-0.20475937030979147],"CVE-2020-25658":[0.16693326027071728,-0.061740179671179146],"CVE-2020-26137":[0.21514287131245527,-0.14911886385426118],"CVE-2020-28196":[-0.04138063205715343,-0.047268699347998565],"CVE-2020-28928":[-0.002770267282633227,-0.03665217733010784],"CVE-2020-7212":[0.229530666697722,-0.05399677526970869],"CVE-2020-8169":[0.05693206814962018,-0.21801025756648418],"CVE-2020-8177":[0.2308096475665426,-0.11885956718577519],"CVE-2020-8231":[-0.05332795577042009,-0.07772724692173205],"CVE-2020-8285":[0.16274572274392993,-0.13701362904250886],"CVE-2020-8286":[0.03994235511677719,-0.18181912748441947],"CVE-2021-22897":[0.09505033274711702,0.026735132447305576],"CVE-2021-22922":[0.05869274546145735,0.01102462244409121],"CVE-2021-22923":[0.04450909171449424,0.04317415974025074],"CVE-2021-22925":[0.23426721830329655,-0.08681461811879991],"CVE-2021-22926":[0.0077377276278755075,-0.17270629193883877],"CVE-2021-22946":[0.1497521044203687,-0.009582679305817327],"CVE-2021-22947":[0.13303521710046437,-0.04160847507773786],"CVE-2021-23840":[0.1680689795363102,0.036197714377281656],"CVE-2021-23841":[0.07976958968978407,-0.22948239766388248],"CVE-2021-28831":[0.10725855240648949,-0.2261798865500222],"CVE-2021-30139":[0.20077025087993297,-0.12273731222021152],"CVE-2021-33503":[0.008160790694309914,-0.11127067454845549],"CVE-2021-3449":[0.1808135124253805,-0.1936487655455378],"CVE-2021-3450":[0.030931083536412156,-0.21906934813529005],"CVE-2021-36159":[0.018590035350374717,0.023842781030256194],"CVE-2021-3711":[0.10482227520191462,-0.1928486347659661],"CVE-2021-3712":[-0.0028113002712644277,0.004458969467993469],"CVE-2021-39537":[-0.05454238440374939,-0.11043815878126534],"CronJob.default":[-0.23531214675046722,0.2640300787380189],"Job.default":[-0.18032988103207154,0.20034353288192652],"architectminds/aws-ecr-credential":[-0.24540270079846652,0.2643443075318792],"architectminds/aws-kubectl:1.1":[0.08283167874670323,-0.08012933279251125],"deps":[-1.0,0.3183902559930586]}},"id":"33450","type":"StaticLayoutProvider"},{"attributes":{},"id":"33503","type":"Selection"},{"attributes":{},"id":"33489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"33501"}},"id":"33437","type":"BoxSelectTool"},{"attributes":{},"id":"33411","type":"LinearScale"},{"attributes":{},"id":"33502","type":"UnionRenderers"},{"attributes":{"below":[{"id":"33413"}],"center":[{"id":"33416"},{"id":"33420"}],"height":768,"left":[{"id":"33417"}],"renderers":[{"id":"33441"},{"id":"33481"}],"title":{"id":"33403"},"toolbar":{"id":"33428"},"width":1024,"x_range":{"id":"33405"},"x_scale":{"id":"33409"},"y_range":{"id":"33407"},"y_scale":{"id":"33411"}},"id":"33402","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"33417"},"dimension":1,"ticker":null},"id":"33420","type":"Grid"},{"attributes":{},"id":"33487","type":"AllLabels"},{"attributes":{},"id":"33421","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.7,6.7,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["architectminds/aws-ecr-credential",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-job.RELEASE-NAME-ns (container 0) - kubectl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

askbot-askbot

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-17546, CVE-2018-17100, CVE-2018-12900, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2021-3712, CVE-2020-14152, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2b08caaa-b91e-41c6-a4b2-768fb93e92b6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"43453","type":"LinearScale"},{"attributes":{},"id":"43466","type":"WheelZoomTool"},{"attributes":{},"id":"43462","type":"BasicTicker"},{"attributes":{},"id":"43538","type":"NodesOnly"},{"attributes":{"overlay":{"id":"43471"}},"id":"43467","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"43479","type":"HoverTool"},{"attributes":{},"id":"43470","type":"HelpTool"},{"attributes":{"formatter":{"id":"43530"},"major_label_policy":{"id":"43528"},"ticker":{"id":"43458"}},"id":"43457","type":"LinearAxis"},{"attributes":{"source":{"id":"43487"}},"id":"43489","type":"CDSView"},{"attributes":{},"id":"43468","type":"SaveTool"},{"attributes":{},"id":"43548","type":"UnionRenderers"},{"attributes":{},"id":"43531","type":"AllLabels"},{"attributes":{},"id":"43530","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["askbot/askbot",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-askbot.default (container 0) - askbot","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

av1o-charts-openshift-console

CVE-2021-27219, CVE-2021-20305, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2021-35942, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-13584, CVE-2020-13543, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-3864, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-13627, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2f5b6d3f-7818-4018-b600-60a0ad0affd9":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"47692","type":"TapTool"},{"attributes":{"formatter":{"id":"47742"},"major_label_policy":{"id":"47740"},"ticker":{"id":"47670"}},"id":"47669","type":"LinearAxis"},{"attributes":{},"id":"47750","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"47727","type":"CategoricalColorMapper"},{"attributes":{"text":"av1o-charts-openshift-console"},"id":"47659","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"47677"},{"id":"47678"},{"id":"47679"},{"id":"47680"},{"id":"47681"},{"id":"47682"},{"id":"47691"},{"id":"47692"},{"id":"47693"}]},"id":"47684","type":"Toolbar"},{"attributes":{},"id":"47760","type":"UnionRenderers"},{"attributes":{},"id":"47681","type":"ResetTool"},{"attributes":{},"id":"47678","type":"WheelZoomTool"},{"attributes":{},"id":"47682","type":"HelpTool"},{"attributes":{"overlay":{"id":"47683"}},"id":"47679","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"47704"},"inspection_policy":{"id":"47750"},"layout_provider":{"id":"47706"},"node_renderer":{"id":"47700"},"selection_policy":{"id":"47755"}},"id":"47697","type":"GraphRenderer"},{"attributes":{},"id":"47755","type":"NodesOnly"},{"attributes":{},"id":"47667","type":"LinearScale"},{"attributes":{},"id":"47759","type":"Selection"},{"attributes":{},"id":"47674","type":"BasicTicker"},{"attributes":{},"id":"47745","type":"BasicTickFormatter"},{"attributes":{},"id":"47702","type":"MultiLine"},{"attributes":{},"id":"47670","type":"BasicTicker"},{"attributes":{},"id":"47742","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"47699"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"47737","type":"LabelSet"},{"attributes":{"formatter":{"id":"47745"},"major_label_policy":{"id":"47743"},"ticker":{"id":"47674"}},"id":"47673","type":"LinearAxis"},{"attributes":{"source":{"id":"47699"}},"id":"47701","type":"CDSView"},{"attributes":{"overlay":{"id":"47757"}},"id":"47693","type":"BoxSelectTool"},{"attributes":{},"id":"47677","type":"PanTool"},{"attributes":{},"id":"47680","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"47683","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"47691","type":"HoverTool"},{"attributes":{"source":{"id":"47703"}},"id":"47705","type":"CDSView"},{"attributes":{"below":[{"id":"47669"}],"center":[{"id":"47672"},{"id":"47676"}],"height":768,"left":[{"id":"47673"}],"renderers":[{"id":"47697"},{"id":"47737"}],"title":{"id":"47659"},"toolbar":{"id":"47684"},"width":1024,"x_range":{"id":"47661"},"x_scale":{"id":"47665"},"y_range":{"id":"47663"},"y_scale":{"id":"47667"}},"id":"47658","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"47758","type":"UnionRenderers"},{"attributes":{},"id":"47665","type":"LinearScale"},{"attributes":{"axis":{"id":"47673"},"dimension":1,"ticker":null},"id":"47676","type":"Grid"},{"attributes":{},"id":"47743","type":"AllLabels"},{"attributes":{},"id":"47761","type":"Selection"},{"attributes":{"axis":{"id":"47669"},"ticker":null},"id":"47672","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29553549064516604,0.17233684854598086],"CKV_K8S_11":[-0.30451195060422703,0.135902434294813],"CKV_K8S_12":[-0.2795108215775657,0.18265765272580442],"CKV_K8S_13":[-0.29009968459928137,0.15778655470139322],"CKV_K8S_15":[-0.306077302359451,0.15496424229978373],"CKV_K8S_31":[-0.2866623939764289,0.19613313867080204],"CKV_K8S_38":[-0.3205302038003105,0.13264461326796625],"CKV_K8S_40":[-0.3020190628894261,0.18558176553403283],"CKV_K8S_43":[-0.32093038324849005,0.15004892904298206],"CVE-2018-1000858":[0.08140284941515462,0.11163255724911511],"CVE-2018-20843":[0.15776094560043216,-0.0392765220087633],"CVE-2019-13050":[0.13440636623263302,-0.013584794697580707],"CVE-2019-13627":[0.06391152065181133,-0.025300993523621702],"CVE-2019-14889":[-0.015296167560222562,-0.09871700691799344],"CVE-2019-15165":[0.08928220145090597,0.04234810006665103],"CVE-2019-15903":[-0.0265030192612987,0.0737770273002269],"CVE-2019-16168":[0.021262737085969333,-0.07693340894151796],"CVE-2019-16935":[0.04678665524683744,-0.06982367318682013],"CVE-2019-18276":[0.12837202680854615,-0.09679632693837417],"CVE-2019-19221":[0.11011095682561527,0.06636796120895559],"CVE-2019-19906":[0.007943461290612616,0.03705073351650481],"CVE-2019-19956":[0.1078881603162926,-0.07028591211203777],"CVE-2019-20218":[-0.05168434444965666,-0.08917082539328887],"CVE-2019-20387":[0.026510967584490716,-0.14424252255876038],"CVE-2019-20388":[0.049363987984344056,0.11584124288774177],"CVE-2019-20454":[-0.10461931760523871,-0.005418264156462992],"CVE-2019-20807":[0.022823276038357234,-0.1252533329921628],"CVE-2019-20838":[-0.07413184081977384,-0.019442651840279265],"CVE-2019-20907":[0.05080019964476933,0.09222692517811383],"CVE-2019-20916":[-0.09618037438631145,-0.06813699596826288],"CVE-2019-5018":[0.0019445728926917336,0.11517859466153843],"CVE-2019-8625":[-0.030979225663883316,-0.0030610525550649023],"CVE-2019-8710":[0.027793832002251512,0.053674751090631426],"CVE-2019-8720":[-0.024796646039395187,0.03256299349022183],"CVE-2019-8743":[-0.009310180749406516,0.01275585890269606],"CVE-2019-8764":[-0.06770822011696684,-0.08625330029147603],"CVE-2019-8766":[0.10678574804700412,-0.03076652249653694],"CVE-2019-8771":[-0.021708666086351264,0.11427608368857085],"CVE-2019-8782":[0.06970135433770887,-0.07734948549209993],"CVE-2019-8783":[-0.013946001904008255,-0.028069634066157645],"CVE-2019-8808":[-0.06027348424673494,-0.032988436329029557],"CVE-2019-8811":[-0.008562747539532026,-0.07908856295797234],"CVE-2019-8812":[0.1356434263712256,0.022263909552680455],"CVE-2019-8813":[0.002803347305235578,-0.13285125958699048],"CVE-2019-8814":[0.08498533996415918,-0.0940208285207496],"CVE-2019-8815":[0.14443088136929305,-0.027503035889590865],"CVE-2019-8816":[0.1394784006120933,0.004526229212584477],"CVE-2019-8819":[-0.057957601315023616,0.08939379348334615],"CVE-2019-8820":[-0.10560023909764449,-0.030020052994226127],"CVE-2019-8823":[0.1109965252078525,-0.09499777632040925],"CVE-2019-8835":[0.0463940094415165,0.0629541179177963],"CVE-2019-8844":[0.03201054455004991,-0.09474093464011216],"CVE-2019-8846":[0.06060930933594254,0.07471318485365216],"CVE-2019-9169":[-0.06554757244316509,-0.06857367205120224],"CVE-2020-10018":[0.09636837924325985,0.08149401450227815],"CVE-2020-10029":[0.021958452417824417,0.07932452825306369],"CVE-2020-11793":[-0.0014035845048325543,-0.05798773731970552],"CVE-2020-12762":[0.008966279595262035,-0.14645589981811938],"CVE-2020-13434":[-0.08172263652665615,0.060595576758823246],"CVE-2020-13543":[0.1297025964915768,0.041245043385701396],"CVE-2020-13584":[0.036607539030610016,0.10815679320272997],"CVE-2020-13630":[-0.04719161539440197,0.07226983035984817],"CVE-2020-13631":[-0.008105441065183511,-0.11624460287694044],"CVE-2020-13632":[-0.05770232244877078,0.0606956312831356],"CVE-2020-13776":[0.008592472723942802,-0.09511060151929206],"CVE-2020-14039":[-0.027175904186508292,-0.11358063190405289],"CVE-2020-14155":[-0.04021772868582142,0.08907830766399241],"CVE-2020-14382":[0.07485041110312061,-0.11038461450214387],"CVE-2020-14422":[0.010177231282828332,-0.11452478409015389],"CVE-2020-15358":[0.013669060633643922,0.12413413524317178],"CVE-2020-15503":[0.15356792680858258,0.026226768744863366],"CVE-2020-16135":[-0.013305355578851815,0.05631901681085305],"CVE-2020-1730":[0.028111681498236372,0.1193271022667794],"CVE-2020-1751":[-0.04894575766169321,0.03434314509554037],"CVE-2020-1752":[-0.05546003822044912,-0.11974993930878361],"CVE-2020-1971":[0.06373251883791926,0.11661610065248973],"CVE-2020-24659":[0.1289010268703251,0.07819927081032965],"CVE-2020-24977":[-0.027217640632069707,-0.13173415524882603],"CVE-2020-26116":[0.1437870115039192,-0.08119184408751579],"CVE-2020-27618":[-0.10361087990189945,0.014813552325090554],"CVE-2020-27619":[-0.03560131776990565,0.05189849899127424],"CVE-2020-28196":[0.06769666669738741,0.09504496100384024],"CVE-2020-29361":[0.08673998041217323,-0.03677505850256353],"CVE-2020-29362":[0.12616232107799955,0.06084589765189881],"CVE-2020-29363":[-0.012628700883070318,-0.1372659213521019],"CVE-2020-3862":[0.07781126819178842,0.0730707930924855],"CVE-2020-3864":[0.03380140002470956,0.09013573341578802],"CVE-2020-3865":[0.04232416856715109,0.02827157316969119],"CVE-2020-3867":[-0.0863330036980527,-0.0017096488169315229],"CVE-2020-3868":[0.04746345205326478,-0.10640954543313177],"CVE-2020-3895":[0.15908976867707136,0.010585045831759872],"CVE-2020-3897":[0.10996241463450487,0.045167850397121706],"CVE-2020-3899":[-0.04557690769933378,-0.06573714415877903],"CVE-2020-3900":[-0.019289635623466493,0.09099217966375936],"CVE-2020-3901":[0.06986728470640817,-0.1375215391901555],"CVE-2020-3902":[-0.08166944762438118,-0.07459859925643542],"CVE-2020-6405":[0.08198387298508054,-0.1289370828784109],"CVE-2020-7595":[-0.03882795805764606,-0.032831798333377536],"CVE-2020-8177":[0.06480844408841516,0.04795482018059428],"CVE-2020-8285":[0.13424416921946677,-0.040433413801272175],"CVE-2020-8286":[0.09445618074423522,-0.08072220352179839],"CVE-2020-8492":[0.04156360673572202,-0.13935946601384488],"CVE-2020-8927":[0.09136380256618541,-0.05832155009209062],"CVE-2020-9327":[0.037493509798162516,-0.11808152588642816],"CVE-2020-9802":[-0.03769221812782903,0.10459633863052907],"CVE-2020-9803":[0.11508636374377486,-0.11224012347756625],"CVE-2020-9805":[-0.07423313074076152,0.024206452444941844],"CVE-2020-9806":[0.06627541358054172,-0.0535111039777326],"CVE-2020-9807":[0.11691643610231992,-0.013867115592936923],"CVE-2020-9843":[-0.03786167884112906,-0.0989878571523625],"CVE-2020-9850":[0.0278624727567132,-0.049869712189552974],"CVE-2020-9862":[0.1415940035278523,0.057431715481963866],"CVE-2020-9893":[0.07407110669777207,0.025764089286412616],"CVE-2020-9894":[0.061279971042636945,-0.09561508952694778],"CVE-2020-9895":[-0.06019379147056341,-0.05050178066274398],"CVE-2020-9915":[0.14017718530463769,-0.0635903449203438],"CVE-2020-9925":[0.12693941373219972,-0.0795029392612756],"CVE-2020-9948":[-0.0954540424338762,0.04110244444988121],"CVE-2020-9951":[0.0980185257453732,-0.10852045496982567],"CVE-2020-9952":[-0.0807928051973356,-0.09602451213925854],"CVE-2020-9983":[0.00650515178233891,0.06576020620096282],"CVE-2021-1817":[-0.05348625714907662,-0.009211700939752291],"CVE-2021-1820":[0.09611693346031885,-0.00838590410394321],"CVE-2021-1825":[-0.002527769780178536,0.08152941834402518],"CVE-2021-1826":[0.013483700370696143,0.09859012236317374],"CVE-2021-20271":[-0.0702458108891355,0.07502926175365791],"CVE-2021-20305":[-0.026821900660889044,-0.05498960905686216],"CVE-2021-22922":[-0.09405644629665638,-0.02058022000340969],"CVE-2021-22923":[-0.08428174854189888,-0.03708988016144896],"CVE-2021-22946":[-0.0409448993110819,-0.12186297585948362],"CVE-2021-22947":[0.14819907872198007,0.04139676310120444],"CVE-2021-23336":[-0.008318686907570904,0.10506301350074876],"CVE-2021-27218":[0.12244516694861327,-0.06094778483549531],"CVE-2021-27219":[0.05562777476947972,-0.1439684261580536],"CVE-2021-28153":[0.11406144473668606,0.08688155576667675],"CVE-2021-30661":[0.11744946235620814,-0.045082502573615235],"CVE-2021-30666":[0.09219490811910284,0.06198574400954025],"CVE-2021-30761":[-0.06439715266518505,-0.10714859304999069],"CVE-2021-30762":[-0.031430818812386664,-0.08039423581733576],"CVE-2021-3177":[0.1173543132837008,0.025993522215917806],"CVE-2021-3326":[-0.0826593053221359,-0.05450228453474641],"CVE-2021-33560":[-0.09116235302340944,0.019663751640971935],"CVE-2021-33574":[0.1510546667611593,-0.05391564665414611],"CVE-2021-33910":[-0.049384871654051234,0.01538852664011914],"CVE-2021-3445":[0.05905868828679804,-0.12075662250181364],"CVE-2021-3449":[0.10155828765924726,0.09989122474028135],"CVE-2021-3450":[0.08515599970108773,0.0958143057301342],"CVE-2021-3516":[0.15466117530777132,-0.006437614504793828],"CVE-2021-3517":[-0.069298281497015,0.005573318137786442],"CVE-2021-3518":[-0.06502027492528747,0.0463519614353162],"CVE-2021-3520":[0.09635998530935304,-0.12382239937311805],"CVE-2021-3537":[0.160028524907108,-0.019452040131861272],"CVE-2021-3541":[0.09834048230514007,0.018355015420988517],"CVE-2021-3580":[0.07355377926179991,0.001452257193201091],"CVE-2021-35942":[-0.0803014309361089,0.04128688716457241],"CVE-2021-36222":[-0.10001016352062882,-0.04769640569907661],"CVE-2021-37750":[0.11773170899484127,0.005221303437924028],"Deployment.default":[-0.22317134791454432,0.12167735883636835],"av1o-charts/openshift-console":[-0.325811404493992,0.1772823928649837],"deps":[-1.0,0.1284274492981234],"quay.io/openshift/origin-console:4.9.0":[0.02503678214885899,-0.011309841022004982]}},"id":"47706","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"47703"},"glyph":{"id":"47702"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"47705"}},"id":"47704","type":"GlyphRenderer"},{"attributes":{},"id":"47661","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"47757","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"47699"},"glyph":{"id":"47728"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"47701"}},"id":"47700","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/openshift/origin-console:4.9.0","CVE-2021-27219","CVE-2021-20305","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2021-35942","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-13584","CVE-2020-13543","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-3864","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2020-9915","CVE-2019-13627","CVE-2021-22947","CVE-2020-3902","CVE-2020-3867","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2019-8771","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0"]},"selected":{"id":"47761"},"selection_policy":{"id":"47760"}},"id":"47703","type":"ColumnDataSource"},{"attributes":{},"id":"47663","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.4,5.9,5.9,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.3,5.3],"description":["av1o-charts/openshift-console",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openshift-console.default (container 0) - openshift-console","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"An issue was discovered in GNOME GLib before 2.

View BlastRadius Graph

banzaicloud-stable-mysql-operator

CVE-2018-1111, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2021-25217, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-5732, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2017-3143, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2016-7103, CVE-2012-6708, CVE-2020-12049, CVE-2020-1971, CVE-2018-5733, CVE-2019-12735, CVE-2017-3142, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-17042, CVE-2019-17041, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2021-41617, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2016-10009, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-6470, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-16881, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2017-3144, CVE-2016-6515, CVE-2016-6210, CVE-2016-10708, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1182ee92-33ea-45e9-85ee-75a9362c87e2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"78461","type":"ResetTool"},{"attributes":{"text":"banzaicloud-stable-mysql-operator"},"id":"78439","type":"Title"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"78479"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"78517","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"78507"}},"size":{"value":20}},"id":"78508","type":"Circle"},{"attributes":{},"id":"78454","type":"BasicTicker"},{"attributes":{},"id":"78539","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"78457"},{"id":"78458"},{"id":"78459"},{"id":"78460"},{"id":"78461"},{"id":"78462"},{"id":"78471"},{"id":"78472"},{"id":"78473"}]},"id":"78464","type":"Toolbar"},{"attributes":{"axis":{"id":"78453"},"dimension":1,"ticker":null},"id":"78456","type":"Grid"},{"attributes":{"source":{"id":"78483"}},"id":"78485","type":"CDSView"},{"attributes":{"formatter":{"id":"78525"},"major_label_policy":{"id":"78523"},"ticker":{"id":"78454"}},"id":"78453","type":"LinearAxis"},{"attributes":{},"id":"78445","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78537","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03885882907545869,0.4361705713473894],"CKV_K8S_11":[-0.09464772177283667,0.4201241542491604],"CKV_K8S_12":[-0.07543172655357752,0.39624034522812146],"CKV_K8S_13":[-0.02652451759895635,0.41730480510902734],"CKV_K8S_15":[-0.11047299875573062,0.3819396320851879],"CKV_K8S_20":[-0.04660131369779319,0.39268242952564314],"CKV_K8S_22":[-0.040692928403717375,0.45269388452864984],"CKV_K8S_23":[-0.06215963938324533,0.45248765180150213],"CKV_K8S_28":[-0.017829920757677416,0.3980134093757462],"CKV_K8S_29":[-0.01621706064535057,0.43678016938260866],"CKV_K8S_30":[-0.11543271300945819,0.4286835426447501],"CKV_K8S_31":[-0.12123682057752691,0.4121250081736548],"CKV_K8S_37":[-0.04995020456776414,0.41565656260566264],"CKV_K8S_38":[-0.08161143365729821,0.44796630343511323],"CKV_K8S_40":[-0.09694573636186565,0.39595531565984293],"CKV_K8S_43":[-0.09998780604464337,0.44239967847715367],"CKV_K8S_8":[-0.12595957021079573,0.39502715132130534],"CKV_K8S_9":[-0.005525351465765683,0.4169070781249501],"CVE-2012-6708":[0.150777646166137,-0.05059706102479226],"CVE-2015-2716":[0.11753663746183306,-0.01769942559251153],"CVE-2015-3622":[0.04982752033805246,-0.20946708185324914],"CVE-2015-8776":[0.04817949593016572,-0.18896562825272337],"CVE-2015-8777":[0.09714493403746088,-0.19068183356955276],"CVE-2015-8778":[0.16878008605770797,-0.07183003081709032],"CVE-2015-8779":[-0.07181248207506484,0.034949752370265014],"CVE-2015-9381":[0.08274164161129446,-0.1179238641538159],"CVE-2016-10009":[0.004767540131328243,-0.18320221377406493],"CVE-2016-10708":[0.14770357049515612,-0.07972653848245648],"CVE-2016-2183":[-0.09928476246462371,-0.08028002410308155],"CVE-2016-6210":[0.08058838402306076,-0.08829645365086637],"CVE-2016-6515":[-0.0874102634430387,0.01826014818899757],"CVE-2016-7103":[-0.13492129244601966,-0.06151996975000302],"CVE-2016-7543":[0.06281695577587966,-0.0031771703583691017],"CVE-2017-11368":[0.12041342222140343,0.003845840909924639],"CVE-2017-11671":[0.13219000521794005,-0.06766519145997235],"CVE-2017-15670":[-0.034984021092775895,0.003291732263833587],"CVE-2017-15804":[0.07776620881021788,-0.16374435610711827],"CVE-2017-16997":[0.12924749580881412,-0.15003417750525816],"CVE-2017-18267":[-0.025006390474740074,0.03306101618379481],"CVE-2017-2862":[0.15436189504685824,-0.12513405732204544],"CVE-2017-3142":[-0.123764975503383,-0.01349718209171015],"CVE-2017-3143":[0.03229132827853947,-0.005503748171823776],"CVE-2017-3144":[0.11409037152812043,-0.18123304163176465],"CVE-2017-3145":[0.17105562429564303,-0.05258350719437605],"CVE-2017-3735":[0.032173424162821235,-0.13293566288450606],"CVE-2017-3736":[-0.04854455293741116,0.03341457273434073],"CVE-2017-3737":[-0.046518543106828104,0.05523431935102575],"CVE-2017-3738":[0.11562186243689408,0.02550149824552104],"CVE-2017-7562":[0.025993909486684143,-0.21514523111116177],"CVE-2017-7805":[0.07053594279776929,-0.20301522960957616],"CVE-2017-9287":[0.05959238649113755,0.02163913807443802],"CVE-2018-0495":[-0.06438420262728665,-0.10682526669519957],"CVE-2018-0734":[0.16064275668154462,-0.01604325606565677],"CVE-2018-0735":[-0.05806446824668668,-0.02549773963020175],"CVE-2018-0739":[-0.06125477182399317,0.06688245604932574],"CVE-2018-1000001":[0.10365794892994534,-0.04141557987404327],"CVE-2018-1000007":[0.13018161193024327,0.041385028811817506],"CVE-2018-1000120":[-0.004386744865831545,-0.005647893568030512],"CVE-2018-1000121":[0.005850467316939791,-0.2081028223676904],"CVE-2018-1000122":[-0.1191427038460935,-0.030425205605447345],"CVE-2018-1000301":[-0.08406133266131167,-0.1526447011372921],"CVE-2018-1000876":[0.042147352071531925,-0.15736825102169458],"CVE-2018-10360":[0.13000166145685968,-0.04379243089800348],"CVE-2018-1061":[0.08972539470082934,0.017215460679168168],"CVE-2018-10897":[-0.08132083103343683,-0.17414596612262237],"CVE-2018-1111":[-0.06813660515316794,-0.0809239798444406],"CVE-2018-1122":[-0.029720118764747533,-0.030672250650616413],"CVE-2018-11236":[0.03238715800669705,0.06400564631074672],"CVE-2018-11237":[0.11130108822098796,-0.1438531795139351],"CVE-2018-1124":[0.09990308033226869,-0.06636174197816208],"CVE-2018-11712":[0.0019288109307616238,-0.13003042693815184],"CVE-2018-11713":[0.16642542588079615,-0.03318203380457521],"CVE-2018-12020":[0.10305270553594566,-0.12599574608871836],"CVE-2018-12404":[-0.014805400873463378,0.08032257604521077],"CVE-2018-12910":[0.1586465663845667,0.004135093474566964],"CVE-2018-13988":[-0.11201969424237096,-0.14382377549622913],"CVE-2018-14618":[0.14641336946209327,-0.1451493084203707],"CVE-2018-14647":[0.0811278937735004,0.07567534786884479],"CVE-2018-15473":[0.0369897342186917,-0.0968808615589616],"CVE-2018-15688":[0.13938825843214878,-0.02209236020759766],"CVE-2018-16864":[0.056775613314392764,0.04998342443605943],"CVE-2018-16865":[0.1155733227849721,-0.08467531253387915],"CVE-2018-16881":[-0.09854294456934304,-0.0017661314562830153],"CVE-2018-20843":[0.14270151738873454,0.026164240582537513],"CVE-2018-20852":[-0.1173207162217866,-0.10394908877289315],"CVE-2018-5732":[0.0380773658420023,0.040779297276261166],"CVE-2018-5733":[0.09348926529667594,-0.15500789559479888],"CVE-2018-5740":[-0.07434436923638435,-0.0062168204718485495],"CVE-2018-5741":[-0.09688157758128736,0.038323228014468025],"CVE-2018-5742":[0.13683366724975585,-0.10080890644969717],"CVE-2018-5743":[-0.09273497223921968,-0.13103327998305095],"CVE-2018-6485":[-0.03175754152120201,-0.20596620354372305],"CVE-2019-10160":[-0.08617167801183236,-0.04042922392733393],"CVE-2019-11719":[-0.07391569830560422,-0.13113965994846824],"CVE-2019-11729":[-0.12208102267204908,0.004836224075921749],"CVE-2019-11745":[-0.04606839727691496,-0.05789201695279434],"CVE-2019-11756":[-0.12517163159627234,-0.12411798548186329],"CVE-2019-12450":[0.11501585284985866,0.05437347709429111],"CVE-2019-12735":[0.07831335116851026,0.04753064536725989],"CVE-2019-12749":[0.11865368230710595,-0.16507137841897568],"CVE-2019-13734":[0.07667464305426297,-0.02846236747773625],"CVE-2019-14822":[-0.026401167104739273,-0.16653905730463253],"CVE-2019-14866":[-0.01223297999781832,-0.20968560606470138],"CVE-2019-1559":[-0.0021726447830382285,0.02287685771940489],"CVE-2019-15903":[0.05051873351011093,0.08396984497614204],"CVE-2019-16056":[0.15773567459894802,-0.10760905743955121],"CVE-2019-16935":[-0.1393872204921379,-0.08212763803700708],"CVE-2019-17006":[-0.09949921486645608,-0.163565208407493],"CVE-2019-17007":[-0.06440036920217052,-0.18228466479964955],"CVE-2019-17023":[0.08007482772497494,-0.1866229240376392],"CVE-2019-17041":[-0.10987217939867491,0.021893244045202587],"CVE-2019-17042":[-0.0008980543530079876,0.04914532974880519],"CVE-2019-17498":[0.16654274165802155,-0.09183291412334021],"CVE-2019-20907":[0.011314630940644402,-0.15656330130429713],"CVE-2019-3855":[0.09703225944932885,0.06402376223270499],"CVE-2019-3856":[-0.022421928988893086,0.058717526650615796],"CVE-2019-3857":[0.0267907416512454,-0.17622231824851822],"CVE-2019-3862":[-0.07832477926863698,-0.05930327339277142],"CVE-2019-3863":[-0.1367600457895662,-0.037974065559569586],"CVE-2019-5010":[-0.11121035126685509,-0.06619987583715602],"CVE-2019-5094":[0.010690237884463017,0.06612036403276382],"CVE-2019-5188":[-0.12607072729500465,-0.0909447386089322],"CVE-2019-5436":[-0.012141909271052881,-0.1513912275129429],"CVE-2019-5482":[0.06652441735017588,-0.0563683668057283],"CVE-2019-6454":[-0.03863666978410578,-0.09101454098747057],"CVE-2019-6470":[-0.03711848113236129,0.07687461638508583],"CVE-2019-6477":[-0.04976657743221706,-0.13130590164234535],"CVE-2019-9636":[0.13307954834218275,-0.12486367541553448],"CVE-2019-9740":[0.020617466027802643,0.02774007316438484],"CVE-2019-9924":[0.05758208721494775,-0.11688165200605967],"CVE-2019-9947":[0.05986819295467399,-0.17300358350036735],"CVE-2019-9948":[-0.027608236444241332,-0.12474729423263911],"CVE-2020-10029":[0.09272923910520751,-0.006814470342972693],"CVE-2020-12049":[0.02699595978901382,-0.19805611695227182],"CVE-2020-12243":[-0.08957300316742003,-0.09967557773324727],"CVE-2020-12403":[-0.10534577853812568,-0.11796081627760414],"CVE-2020-1971":[0.029258136154051543,0.08725952454493059],"CVE-2020-25648":[-0.07882794120039444,0.05410150179287287],"CVE-2020-25692":[-0.01429800607318197,-0.18721525601989078],"CVE-2020-29573":[-0.055110895205867975,-0.198120755325533],"CVE-2020-8177":[0.09704135969888232,0.038793576410302004],"CVE-2020-8616":[-0.006700321349425386,-0.09959999519698273],"CVE-2020-8617":[-0.03818737321921826,-0.186652978336987],"CVE-2020-8622":[0.06414438079660964,0.07086486644007747],"CVE-2020-8623":[-0.04547245063432634,-0.16482676180810843],"CVE-2020-8625":[0.06564822051329935,-0.1429663196937936],"CVE-2021-23840":[-0.05983761737137429,0.012038724163507819],"CVE-2021-23841":[-0.11636706928264173,-0.048572746430269834],"CVE-2021-25214":[-0.06128077221117629,-0.15288827622254678],"CVE-2021-25215":[-0.09496558898969296,-0.022604341092387677],"CVE-2021-25217":[0.11200857086963058,-0.10639588048742032],"CVE-2021-27219":[0.1402562673843023,0.0037191519908999007],"CVE-2021-41617":[0.005243724418671306,0.08698393930597415],"Deployment.default":[-0.053619172395666784,0.3336580737398641],"banzaicloud-stable/mysql-operator":[-0.06966187604534482,0.4241517215748308],"deps":[-1.0,0.545345195461723],"iad.ocir.io/oracle/mysql-operator:0.2.0":[0.015017129837729893,-0.057574845702943474]}},"id":"78486","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"78471","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"78507","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"78522"},"major_label_policy":{"id":"78520"},"ticker":{"id":"78450"}},"id":"78449","type":"LinearAxis"},{"attributes":{},"id":"78443","type":"DataRange1d"},{"attributes":{"overlay":{"id":"78537"}},"id":"78473","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"78449"}],"center":[{"id":"78452"},{"id":"78456"}],"height":768,"left":[{"id":"78453"}],"renderers":[{"id":"78477"},{"id":"78517"}],"title":{"id":"78439"},"toolbar":{"id":"78464"},"width":1024,"x_range":{"id":"78441"},"x_scale":{"id":"78445"},"y_range":{"id":"78443"},"y_scale":{"id":"78447"}},"id":"78438","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"78463"}},"id":"78459","type":"BoxZoomTool"},{"attributes":{},"id":"78530","type":"NodesOnly"},{"attributes":{"data_source":{"id":"78483"},"glyph":{"id":"78482"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78485"}},"id":"78484","type":"GlyphRenderer"},{"attributes":{},"id":"78522","type":"BasicTickFormatter"},{"attributes":{},"id":"78447","type":"LinearScale"},{"attributes":{},"id":"78458","type":"WheelZoomTool"},{"attributes":{},"id":"78482","type":"MultiLine"},{"attributes":{"source":{"id":"78479"}},"id":"78481","type":"CDSView"},{"attributes":{},"id":"78538","type":"UnionRenderers"},{"attributes":{},"id":"78457","type":"PanTool"},{"attributes":{},"id":"78523","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78463","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"78484"},"inspection_policy":{"id":"78530"},"layout_provider":{"id":"78486"},"node_renderer":{"id":"78480"},"selection_policy":{"id":"78535"}},"id":"78477","type":"GraphRenderer"},{"attributes":{},"id":"78450","type":"BasicTicker"},{"attributes":{"axis":{"id":"78449"},"ticker":null},"id":"78452","type":"Grid"},{"attributes":{"callback":null},"id":"78472","type":"TapTool"},{"attributes":{},"id":"78520","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","iad.ocir.io/oracle/mysql-operator:0.2.0","CVE-2018-1111","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2021-25217","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-5732","CVE-2018-16865","CVE-2018-12020","CVE-2017-7805","CVE-2017-3145","CVE-2017-3143","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2016-7103","CVE-2012-6708","CVE-2020-12049","CVE-2020-1971","CVE-2018-5733","CVE-2019-12735","CVE-2017-3142","CVE-2019-17006","CVE-2015-8778","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-17042","CVE-2019-17041","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2021-41617","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2016-7543","CVE-2015-8777","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2016-10009","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-9287","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2015-8776","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-6470","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2015-3622","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-16881","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2017-3144","CVE-2016-6515","CVE-2016-6210","CVE-2016-10708","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2015-8779","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360","CVE-2018-15473"],"start":["banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0"]},"selected":{"id":"78541"},"selection_policy":{"id":"78540"}},"id":"78483","type":"ColumnDataSource"},{"attributes":{},"id":"78462","type":"HelpTool"},{"attributes":{},"id":"78460","type":"SaveTool"},{"attributes":{},"id":"78540","type":"UnionRenderers"},{"attributes":{},"id":"78441","type":"DataRange1d"},{"attributes":{},"id":"78525","type":"BasicTickFormatter"},{"attributes":{},"id":"78541","type":"Selection"},{"attributes":{"data_source":{"id":"78479"},"glyph":{"id":"78508"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78481"}},"id":"78480","type":"GlyphRenderer"},{"attributes":{},"id":"78535","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.5,5.9,5.9,5.3,5.3,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4,5.3],"description":["banzaicloud-stable/mysql-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mysql-operator.default (container 0) - mysql-operator-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

camptocamp-logstash-super-turbo

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2020-8616, CVE-2020-8161, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-8184, CVE-2020-7595, CVE-2020-5247, CVE-2020-28491, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-25613, CVE-2020-11612, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-16869, CVE-2019-16770, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-2601, CVE-2020-12049, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2018-4300, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-4180, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-5249, CVE-2019-17498, CVE-2018-14404, CVE-2020-8130, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-16782, CVE-2018-10237, CVE-2017-18190, CVE-2020-10029, CVE-2021-21290, CVE-2018-4181, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2017-6519, CVE-2018-10360, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_40

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a5113031-5d24-4025-b714-c619bf6e3538":{"defs":[],"roots":{"references":[{"attributes":{},"id":"144310","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"144255"},"glyph":{"id":"144254"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"144257"}},"id":"144256","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"144221"}],"center":[{"id":"144224"},{"id":"144228"}],"height":768,"left":[{"id":"144225"}],"renderers":[{"id":"144249"},{"id":"144289"}],"title":{"id":"144211"},"toolbar":{"id":"144236"},"width":1024,"x_range":{"id":"144213"},"x_scale":{"id":"144217"},"y_range":{"id":"144215"},"y_scale":{"id":"144219"}},"id":"144210","subtype":"Figure","type":"Plot"},{"attributes":{"text":"camptocamp-logstash-super-turbo"},"id":"144211","type":"Title"},{"attributes":{},"id":"144219","type":"LinearScale"},{"attributes":{},"id":"144311","type":"Selection"},{"attributes":{},"id":"144222","type":"BasicTicker"},{"attributes":{"source":{"id":"144251"}},"id":"144253","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"144256"},"inspection_policy":{"id":"144302"},"layout_provider":{"id":"144258"},"node_renderer":{"id":"144252"},"selection_policy":{"id":"144307"}},"id":"144249","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"144309","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"144309"}},"id":"144245","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"144243","type":"HoverTool"},{"attributes":{"source":{"id":"144255"}},"id":"144257","type":"CDSView"},{"attributes":{"data_source":{"id":"144251"},"glyph":{"id":"144280"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"144253"}},"id":"144252","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,5.9,5.3,5.3,5.3,5.3,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7,5.8,5.4,null],"description":["camptocamp/logstash-super-turbo",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-elasticsearch-curator.default (container 0) - elasticsearch-curator","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

choerodon-choerodon-monitoring

CVE-2019-14697, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CVE-2017-16544, CVE-2018-1000500, CVE-2015-9261, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19906, CVE-2019-15903, CVE-2019-13565, CVE-2018-20843, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2020-15999, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2017-15874, CVE-2017-15873, CVE-2016-2148, CVE-2016-2147, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_17, CKV_K8S_26, CKV_K8S_8, CKV_K8S_9, CKV_K8S_16, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b058b8d5-58cf-41fa-89ce-feadadcbc213":{"defs":[],"roots":{"references":[{"attributes":{},"id":"167871","type":"LinearScale"},{"attributes":{"below":[{"id":"167873"}],"center":[{"id":"167876"},{"id":"167880"}],"height":768,"left":[{"id":"167877"}],"renderers":[{"id":"167901"},{"id":"167941"}],"title":{"id":"167863"},"toolbar":{"id":"167888"},"width":1024,"x_range":{"id":"167865"},"x_scale":{"id":"167869"},"y_range":{"id":"167867"},"y_scale":{"id":"167871"}},"id":"167862","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"167961"}},"id":"167897","type":"BoxSelectTool"},{"attributes":{},"id":"167885","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"167895","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167887","type":"BoxAnnotation"},{"attributes":{},"id":"167949","type":"BasicTickFormatter"},{"attributes":{},"id":"167959","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167961","type":"BoxAnnotation"},{"attributes":{"source":{"id":"167903"}},"id":"167905","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"167931"}},"size":{"value":20}},"id":"167932","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"167903"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"167941","type":"LabelSet"},{"attributes":{},"id":"167869","type":"LinearScale"},{"attributes":{},"id":"167881","type":"PanTool"},{"attributes":{},"id":"167906","type":"MultiLine"},{"attributes":{"axis":{"id":"167877"},"dimension":1,"ticker":null},"id":"167880","type":"Grid"},{"attributes":{},"id":"167964","type":"UnionRenderers"},{"attributes":{},"id":"167884","type":"SaveTool"},{"attributes":{},"id":"167954","type":"NodesOnly"},{"attributes":{},"id":"167963","type":"Selection"},{"attributes":{},"id":"167946","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"167907"},"glyph":{"id":"167906"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167909"}},"id":"167908","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"167881"},{"id":"167882"},{"id":"167883"},{"id":"167884"},{"id":"167885"},{"id":"167886"},{"id":"167895"},{"id":"167896"},{"id":"167897"}]},"id":"167888","type":"Toolbar"},{"attributes":{"text":"choerodon-choerodon-monitoring"},"id":"167863","type":"Title"},{"attributes":{},"id":"167865","type":"DataRange1d"},{"attributes":{"source":{"id":"167907"}},"id":"167909","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2508281563612014,0.2643380107515969],"CKV_K8S_11":[-0.22929496579189995,0.23160637810829818],"CKV_K8S_12":[-0.24753534133656008,0.24385874034410387],"CKV_K8S_13":[-0.23482029384239977,0.251151579971801],"CKV_K8S_15":[-0.21518890674469957,0.24342498897598802],"CKV_K8S_16":[-0.2807492095144918,0.23501002881815616],"CKV_K8S_17":[-0.3402456348124489,0.2502427991617496],"CKV_K8S_19":[-0.3460074968633517,0.22906320087408083],"CKV_K8S_20":[-0.2686154079007662,0.25694998232691213],"CKV_K8S_22":[-0.24564515990655836,0.21631269617262222],"CKV_K8S_23":[-0.27952084735941873,0.1845143992323531],"CKV_K8S_26":[-0.3443506045383888,0.20614213263608586],"CKV_K8S_28":[-0.24968310543022842,0.1784719672536321],"CKV_K8S_29":[-0.2407214958785961,0.15907966801336204],"CKV_K8S_30":[-0.21944851300113793,0.21970028219519497],"CKV_K8S_31":[-0.23120324741557188,0.1840713486920749],"CKV_K8S_37":[-0.2662279470516451,0.17211203247352333],"CKV_K8S_38":[-0.2219358094752478,0.20166085904667722],"CKV_K8S_40":[-0.26482915150100633,0.19361387686485862],"CKV_K8S_43":[-0.24371013085463958,0.19820227225723994],"CKV_K8S_49":[-0.4082908290941364,0.2214903131796516],"CKV_K8S_8":[-0.26130093679480476,0.23898590397719063],"CKV_K8S_9":[-0.22730912384941782,0.2620748414393545],"CVE-2009-5155":[0.11502461361573692,0.003684901433458908],"CVE-2015-9261":[-0.16155929187016466,0.45876220345885693],"CVE-2016-10228":[0.1486562974260507,-0.07027932798147514],"CVE-2016-10739":[0.21024890961461884,-0.030147313036113125],"CVE-2016-2147":[-0.06075753741645636,0.4057920284634302],"CVE-2016-2148":[-0.08225462428577507,0.4183607188997157],"CVE-2016-2779":[0.2303882843429967,-0.18306497211243075],"CVE-2016-2781":[0.06758685191488568,-0.22457169123407233],"CVE-2017-11462":[0.12496063378067729,-0.25745920964664504],"CVE-2017-12132":[0.028430193632301447,-0.23061052152476325],"CVE-2017-12424":[0.1412090339410813,-0.14263657504962152],"CVE-2017-12652":[0.01890289587699797,-0.17526880876045808],"CVE-2017-14062":[0.11881624782358138,-0.06517648193318158],"CVE-2017-15873":[-0.22713819758509024,0.4738076409431618],"CVE-2017-15874":[-0.1992095931295737,0.47779588897916553],"CVE-2017-16544":[-0.19237796488690145,0.4346595628573244],"CVE-2017-20002":[0.14411712480308866,-0.25292944359450314],"CVE-2018-1000001":[0.13040959148365944,-0.23306997736640647],"CVE-2018-1000168":[0.22517964594944484,-0.05021745792145767],"CVE-2018-1000500":[-0.16867794718408105,0.4278397021467378],"CVE-2018-1000517":[-0.2281090748608093,0.38774953874860624],"CVE-2018-1000858":[0.05055527506233323,-0.016131252238633688],"CVE-2018-12886":[-0.017977748826116177,-0.12215719436410961],"CVE-2018-16868":[0.24637031274836174,-0.11606890937766116],"CVE-2018-16869":[-0.000927484574903459,-0.19782738263549984],"CVE-2018-19211":[0.19434244678101,-0.1656628785423523],"CVE-2018-20217":[0.03316689827000401,-0.1040402014532579],"CVE-2018-20679":[-0.24273714355514664,0.39732763360650303],"CVE-2018-20843":[0.10307761663252105,-0.02123370980841588],"CVE-2018-5710":[0.06063284783694398,-0.20380193397361576],"CVE-2018-6485":[0.21694077623286934,-0.06756263370862575],"CVE-2018-6551":[0.17152334791922547,-0.0351692356343913],"CVE-2018-6954":[0.09279129818189065,-0.042425979071177525],"CVE-2018-7169":[0.05832245151221821,-0.13307384701339917],"CVE-2018-9234":[0.08794262901624761,-0.06954364717676927],"CVE-2019-12900":[0.04032246145695766,-0.16212863043190623],"CVE-2019-13115":[0.09426484333815274,-0.0008420169892407514],"CVE-2019-13565":[-0.005638102405194935,-0.13786943153928302],"CVE-2019-13627":[-0.005228415205050115,-0.07868964831117567],"CVE-2019-14697":[-0.29948231351644483,0.3939536360386767],"CVE-2019-14855":[0.23743430641609672,-0.07478819032573224],"CVE-2019-1543":[0.18196311601979737,-0.009047783113177426],"CVE-2019-1551":[0.07265037095055459,-0.004790700897551998],"CVE-2019-15903":[0.19086224185624298,-0.02596691795551788],"CVE-2019-17498":[0.24228782707475838,-0.09611035450006229],"CVE-2019-17543":[0.06048459333287256,-0.1785249350795711],"CVE-2019-17594":[0.08750731135193868,-0.23682688759354478],"CVE-2019-17595":[0.03877239437024979,-0.19560242558669477],"CVE-2019-19906":[0.16465948345766976,-0.2035518337039596],"CVE-2019-25013":[0.1457961619364317,-0.04381856108617212],"CVE-2019-3829":[0.20116381306838868,-0.10831350383768233],"CVE-2019-3843":[0.17722336377253795,-0.11484334629639374],"CVE-2019-3844":[0.08215929128847685,-0.15980395684720738],"CVE-2019-5094":[-0.012490282718526936,-0.1788696607978841],"CVE-2019-5188":[0.16152227525953589,-0.0011135189742736478],"CVE-2019-5436":[0.05715281213964215,-0.059899448059090296],"CVE-2019-5481":[0.03610489526837842,-0.031781044744977685],"CVE-2019-5482":[0.15372923444869757,-0.021092550413995336],"CVE-2019-5747":[-0.22789208894268836,0.4040424351176122],"CVE-2019-9169":[0.014146514077572482,-0.21612756858853785],"CVE-2019-9511":[0.030988139202311492,-0.13171674656619536],"CVE-2019-9513":[0.20885599334777968,-0.1836923086589964],"CVE-2020-10029":[0.08995527525424549,-0.21398510522092062],"CVE-2020-10543":[0.06753643554352125,-0.24985606245933636],"CVE-2020-10878":[0.1746619704097901,-0.13894605232310553],"CVE-2020-11080":[0.2186322480508213,-0.08790979953003221],"CVE-2020-12243":[0.006516432793834553,-0.05815034858587126],"CVE-2020-12723":[0.07513611418025987,-0.023486728144586837],"CVE-2020-14155":[0.08647569925950378,-0.258638038066101],"CVE-2020-15999":[0.02092502423142954,-0.0701033506409656],"CVE-2020-1712":[0.14665804103029645,-0.17994618642625576],"CVE-2020-1751":[0.106327779744092,-0.25572986498140493],"CVE-2020-1752":[0.048758402452323296,-0.2433470290959005],"CVE-2020-1971":[0.02278227514543394,-0.0444128383538747],"CVE-2020-25692":[0.23879782517780845,-0.1476888584535451],"CVE-2020-25709":[0.20097180305157528,-0.14286250547084717],"CVE-2020-25710":[0.21594822066573618,-0.13038231794247546],"CVE-2020-27350":[0.04129594479111647,-0.0782501736977777],"CVE-2020-27618":[0.11639610296220818,-0.17667251025079006],"CVE-2020-28196":[0.12406753722699414,-0.03302426916233053],"CVE-2020-28928":[-0.3155876991382267,0.38509381017346794],"CVE-2020-29361":[0.2018450071470431,-0.20213980434343726],"CVE-2020-29362":[-0.019148360553681864,-0.15228829289191184],"CVE-2020-36221":[0.08865969601938352,-0.1909913168326105],"CVE-2020-36222":[0.1676444216740619,-0.16497296421274832],"CVE-2020-36223":[0.17303970664509485,-0.05702989510694948],"CVE-2020-36224":[0.1563289853724724,-0.09520314839358267],"CVE-2020-36225":[0.22373599342226927,-0.10905794876038477],"CVE-2020-36226":[0.1291529781416758,-0.012390420301629653],"CVE-2020-36227":[0.23827566551938514,-0.1315156263217156],"CVE-2020-36228":[0.18652082543933393,-0.08748281938347212],"CVE-2020-36229":[0.007339001181055192,-0.11896083661241603],"CVE-2020-36230":[0.06664494612455671,-0.09553852233536281],"CVE-2020-3810":[0.10958936998451098,-0.23055460416647527],"CVE-2020-6096":[0.00014457532237110987,-0.16534272294221244],"CVE-2020-8177":[0.008759670829000895,-0.09575834596302575],"CVE-2020-8231":[0.2043682960678466,-0.22321523610799354],"CVE-2020-8285":[0.14740507960289717,-0.22500189626460762],"CVE-2020-8286":[0.20071841011246258,-0.04768313093938977],"CVE-2021-20305":[0.16758475956084198,-0.22811076980743453],"CVE-2021-22876":[0.1942014595682227,-0.0678763828159596],"CVE-2021-22946":[0.16269885350005608,-0.24747658964246658],"CVE-2021-22947":[0.18412989823671386,-0.2376593384148405],"CVE-2021-23840":[-0.013968962774468319,-0.10076480967836415],"CVE-2021-23841":[0.13840483033245524,-0.20402146337193705],"CVE-2021-27212":[0.05893372784383897,-0.03888695554460193],"CVE-2021-30139":[-0.3023421167127937,0.41133543214739116],"CVE-2021-3326":[0.14029462190133055,0.00523639063678391],"CVE-2021-33560":[0.018990629394820838,-0.19685535580121727],"CVE-2021-33574":[0.1152673366799945,-0.20760069674849105],"CVE-2021-33910":[0.014911103588806684,-0.14890674631297007],"CVE-2021-3520":[0.22183653292210737,-0.20310773867981724],"CVE-2021-3580":[0.18151937667141785,-0.18754552874479002],"CVE-2021-35942":[0.2401606851767827,-0.16537016374766036],"CVE-2021-3712":[0.18568067019871992,-0.21541950443069616],"CVE-2021-37750":[0.04380773709678463,-0.22086879608058008],"CVE-2021-40528":[0.2185405801678738,-0.16072937076164426],"CVE-2021-41581":[-0.2825780234989981,0.4161789810422818],"ClusterRole.default":[-0.4938817380234728,0.2227469689715164],"DaemonSet.default":[-0.2705233108262993,0.22122775357940128],"Deployment.default":[-0.17670531110114213,0.20543194640803528],"choerodon/choerodon-monitoring":[-0.28122079964981067,0.21689189486231453],"deps":[-1.0,0.16145058972923165],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init":[-0.2583720213331314,0.35042684303174454],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1":[-0.18670617237117065,0.36591149626670466],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init":[-0.2505804301757131,0.35397448772103973],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1":[-0.19722497252947327,0.38002174712204834],"registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2":[0.10847924768410253,-0.11993391187474492],"weaveworks/watch:master-5b2a6e5":[-0.10834543396514958,0.3338137140504062]}},"id":"167910","type":"StaticLayoutProvider"},{"attributes":{},"id":"167886","type":"HelpTool"},{"attributes":{"overlay":{"id":"167887"}},"id":"167883","type":"BoxZoomTool"},{"attributes":{},"id":"167882","type":"WheelZoomTool"},{"attributes":{},"id":"167944","type":"AllLabels"},{"attributes":{},"id":"167874","type":"BasicTicker"},{"attributes":{"callback":null},"id":"167896","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_49","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_8","CKV_K8S_9","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","weaveworks/watch:master-5b2a6e5","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","CKV_K8S_8","CKV_K8S_9","ClusterRole.default","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","CVE-2017-16544","CVE-2018-1000500","CVE-2015-9261","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-15903","CVE-2019-13565","CVE-2018-20843","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2020-15999","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","CVE-2017-15874","CVE-2017-15873","CVE-2016-2148","CVE-2016-2147"],"start":["choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_49","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000517","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2019-5747","CVE-2019-5747","CVE-2018-20679","CVE-2018-20679","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","CVE-2017-16544","CVE-2018-1000500","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","weaveworks/watch:master-5b2a6e5","weaveworks/watch:master-5b2a6e5"]},"selected":{"id":"167965"},"selection_policy":{"id":"167964"}},"id":"167907","type":"ColumnDataSource"},{"attributes":{},"id":"167878","type":"BasicTicker"},{"attributes":{"formatter":{"id":"167949"},"major_label_policy":{"id":"167947"},"ticker":{"id":"167878"}},"id":"167877","type":"LinearAxis"},{"attributes":{},"id":"167947","type":"AllLabels"},{"attributes":{},"id":"167867","type":"DataRange1d"},{"attributes":{},"id":"167962","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"167946"},"major_label_policy":{"id":"167944"},"ticker":{"id":"167874"}},"id":"167873","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"167931","type":"CategoricalColorMapper"},{"attributes":{},"id":"167965","type":"Selection"},{"attributes":{"axis":{"id":"167873"},"ticker":null},"id":"167876","type":"Grid"},{"attributes":{"data_source":{"id":"167903"},"glyph":{"id":"167932"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167905"}},"id":"167904","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"167908"},"inspection_policy":{"id":"167954"},"layout_provider":{"id":"167910"},"node_renderer":{"id":"167904"},"selection_policy":{"id":"167959"}},"id":"167901","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,8.8,8.1,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,null,5.5,5.5,null,9.8,7.5],"description":["choerodon/choerodon-monitoring",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state.default (container 0) - kube-state-metrics","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-config-server

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-3799, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-29425, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec1ecd28-ba5a-445c-82ce-ef5e08db88d8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"169504","type":"SaveTool"},{"attributes":{},"id":"169498","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"169551"}},"size":{"value":20}},"id":"169552","type":"Circle"},{"attributes":{},"id":"169501","type":"PanTool"},{"attributes":{},"id":"169526","type":"MultiLine"},{"attributes":{},"id":"169491","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-26258","CVE-2021-3690","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-25649","CVE-2020-11612","CVE-2020-10705","CVE-2019-19343","CVE-2019-16869","CVE-2019-14888","CVE-2019-14439","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2018-11236","CVE-2019-9948","CVE-2019-20367","CVE-2019-13734","CVE-2019-12735","CVE-2021-20305","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2021-3778","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2021-3796","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-10719","CVE-2019-3799","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2021-39140","CVE-2019-13627","CVE-2021-31879","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10845","CVE-2018-10844","CVE-2018-10237","CVE-2020-27350","CVE-2018-10846","CVE-2021-24031","CVE-2021-21290","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-15718","CVE-2019-12415","CVE-2021-29425","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-7317","CVE-2018-20852","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-20079","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20786","CVE-2018-20505","CVE-2019-1543","CVE-2019-12098","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2020-13529","CVE-2019-16935","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-20807","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0"]},"selected":{"id":"169585"},"selection_policy":{"id":"169584"}},"id":"169527","type":"ColumnDataSource"},{"attributes":{},"id":"169583","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.1981046829088798,0.2545396604380151],"CKV_K8S_11":[0.1943657609048825,0.2685508042663387],"CKV_K8S_15":[0.18352477902694453,0.2633196335017036],"CKV_K8S_20":[0.2176758556318372,0.2610833497543024],"CKV_K8S_22":[0.20636289477702655,0.26137014451948104],"CKV_K8S_23":[0.1715948361952661,0.2779725367110182],"CKV_K8S_28":[0.2044613105386658,0.27455568002368874],"CKV_K8S_29":[0.1902549501004748,0.2937026809028694],"CKV_K8S_30":[0.16774950973226888,0.29331832718075335],"CKV_K8S_31":[0.21294945211386596,0.2511471968061191],"CKV_K8S_37":[0.1772110718070349,0.29504278202701667],"CKV_K8S_38":[0.21475805491199884,0.27293794502137547],"CKV_K8S_40":[0.16325443024449204,0.2843978597751168],"CKV_K8S_43":[0.1816543537373899,0.27471971039511317],"CKV_K8S_8":[0.1843063650502133,0.28462285868883935],"CVE-2007-3716":[0.029509485149267132,-0.11380865075589502],"CVE-2008-1191":[-0.05439701778336178,0.09217911101095139],"CVE-2008-3103":[0.04654071878095467,-0.06667923991742515],"CVE-2008-3105":[-0.053868369810582836,-0.12673994568942953],"CVE-2008-3109":[-0.10412229691628161,-0.0681293648483251],"CVE-2008-5347":[-0.08881747903342749,-0.05777778664345751],"CVE-2008-5349":[-0.06345572269566381,0.010575795424079824],"CVE-2008-5352":[-0.11974515422129911,0.014876864164349966],"CVE-2008-5358":[-0.10729146560910018,-0.023798702533769468],"CVE-2016-10739":[0.008226599342267684,0.0836803302395816],"CVE-2016-2781":[-0.05899024398567648,0.08097451475204859],"CVE-2017-12626":[-0.0006751162242927317,-0.1292323068515311],"CVE-2017-18640":[0.016468223580973204,-0.09920749963215254],"CVE-2018-1000035":[-0.10044135932019038,-0.034014108073180095],"CVE-2018-10237":[-0.11700666387160914,-0.016612985707127926],"CVE-2018-10844":[0.03582776008478997,-0.05832472999891952],"CVE-2018-10845":[-0.04597083459955408,0.08023325018102032],"CVE-2018-10846":[-0.06802626783592891,0.046172523425840516],"CVE-2018-11236":[-0.042954640866538205,0.09132587966275398],"CVE-2018-11237":[-0.0783373404227683,-0.041288915374609145],"CVE-2018-14048":[0.0696125961471687,0.0680336962554082],"CVE-2018-16868":[-0.03239202866672454,-0.11784392366415455],"CVE-2018-16869":[-0.11441140436037245,0.0038221588278867778],"CVE-2018-19360":[-0.11423432857181469,0.0242805928345658],"CVE-2018-19361":[-0.01745225099844737,0.06638817202748941],"CVE-2018-19362":[0.004282345794845819,0.036373969065047564],"CVE-2018-19591":[0.06376868255408474,-0.09949774647260115],"CVE-2018-20217":[0.030688068422046983,-0.12598392795133576],"CVE-2018-20346":[0.01751735127910339,0.04838492338114844],"CVE-2018-20505":[-0.11360846478908569,-0.06323099250358812],"CVE-2018-20506":[-0.12298922435710996,-0.04144961833444148],"CVE-2018-20786":[0.0764775784046978,0.05805832452027002],"CVE-2018-20843":[-0.03197327184219187,-0.07719392854278515],"CVE-2018-20852":[-0.008312333576738351,-0.1220476265142879],"CVE-2018-5710":[0.043040902663786074,0.014132913166321415],"CVE-2018-7169":[-0.03863395321716767,-0.10801730636132147],"CVE-2018-8740":[-0.07028689785651811,-0.08349044808906544],"CVE-2019-10160":[-0.0988624444844219,0.042049158169470933],"CVE-2019-10172":[0.07221195557840535,-0.09590072554668458],"CVE-2019-10173":[-0.1063269890739434,-0.08538102149557562],"CVE-2019-10184":[-0.10000289233746655,0.004731832424218479],"CVE-2019-10212":[-0.039265336711953785,-0.020666757534528332],"CVE-2019-11922":[-0.1136107847892242,0.05201359836238042],"CVE-2019-12086":[-0.12053243533814696,-0.07221441329639688],"CVE-2019-12098":[0.048081638340239485,0.0012526409036477636],"CVE-2019-12290":[-0.07790711086348144,-0.006070846632573172],"CVE-2019-12384":[-0.0011612791722759588,0.08745605136270716],"CVE-2019-12415":[0.10330933367304086,-0.0334187926430084],"CVE-2019-12735":[0.045834542921116106,0.08221658377197226],"CVE-2019-12814":[0.03843364526286572,0.08897321246919285],"CVE-2019-12900":[0.017555733648819197,-0.019419809177362433],"CVE-2019-13050":[-0.12042433411422528,-0.006068813632650887],"CVE-2019-13565":[-0.07786396290640903,-0.10021652399764384],"CVE-2019-13627":[0.06756792300283826,-0.08678411251779511],"CVE-2019-13734":[0.0033354322384695967,0.07104791417536646],"CVE-2019-13750":[0.028861458523968875,0.07205576062201048],"CVE-2019-13751":[-0.11346561840029139,-0.03558702411717193],"CVE-2019-13752":[-0.11380541297141954,-0.0510924498938552],"CVE-2019-13753":[-0.10370229127868986,0.060724840520323245],"CVE-2019-14379":[-0.009646811754949598,0.08047858183781326],"CVE-2019-14439":[-0.0017162594649228363,-0.07251405867543635],"CVE-2019-14540":[0.029389535966765166,0.08524029924922663],"CVE-2019-14855":[-0.09283401607339252,-0.06871999174485577],"CVE-2019-14888":[-0.06997442429507715,-0.1177373841793785],"CVE-2019-14892":[-0.00951129211459953,0.09566576465133507],"CVE-2019-14893":[0.018002960770071325,0.08147748845403194],"CVE-2019-1543":[-0.029251412064003127,-0.04348075349252296],"CVE-2019-1549":[-0.011136126880947344,-0.056374297268690095],"CVE-2019-1551":[0.0346273850923525,-0.08793933151697607],"CVE-2019-15718":[0.019170436539746472,-0.06109988568507142],"CVE-2019-15903":[-0.059192073523647484,-0.08147093900703525],"CVE-2019-16056":[-0.0072688747377385385,0.06472124988247427],"CVE-2019-16168":[-0.04621448303195263,-0.07637684690557289],"CVE-2019-16335":[-0.031673822838139305,-0.13104582349964222],"CVE-2019-16869":[0.044064353150861824,-0.046876077820959636],"CVE-2019-16935":[-0.05876115933052725,-0.024325168970784156],"CVE-2019-16942":[-0.02263152619342834,-0.10129906104754709],"CVE-2019-16943":[-0.0645899488351303,-0.1058551939008925],"CVE-2019-17267":[0.027894809611782416,0.044006933684907414],"CVE-2019-17531":[0.04495998352445646,-0.07918869416628296],"CVE-2019-18218":[-0.034160119608337626,0.06073098355210447],"CVE-2019-18224":[0.027204907659356747,0.02933096086745547],"CVE-2019-18276":[0.09528003829413927,0.023335266781781553],"CVE-2019-18348":[0.07674792151817812,0.0006705634457652553],"CVE-2019-19343":[-0.10838988752632642,-0.005733019767585799],"CVE-2019-19906":[0.0921390024685825,-0.04909108261591759],"CVE-2019-19923":[0.06338446359571384,0.00924306866758998],"CVE-2019-19925":[-0.08140709436101476,-0.09199464859078874],"CVE-2019-19926":[0.08097008126181013,0.012348249750620188],"CVE-2019-19959":[-0.03386349029674345,-0.0914902949266026],"CVE-2019-20079":[-0.09860343493953516,-0.079714259344775],"CVE-2019-20218":[-0.0814749197439326,-0.1172775087225207],"CVE-2019-20330":[-0.0989951690513309,-0.015847463672401047],"CVE-2019-20367":[0.011973241575124208,0.0601770238796633],"CVE-2019-20444":[0.004329868024452154,-0.052497641874839136],"CVE-2019-20445":[0.033835565244053935,-0.07195340262809023],"CVE-2019-20807":[-0.053543585720296105,0.025576942191529745],"CVE-2019-20838":[0.08395454040670418,-0.020934752258086938],"CVE-2019-20907":[0.07755101765287441,0.04677802920210611],"CVE-2019-25013":[-0.08099019104706985,0.0822392512227776],"CVE-2019-3799":[0.10143102572123096,-0.004831211710639527],"CVE-2019-3829":[0.043131969591483243,-0.10621790888869478],"CVE-2019-3842":[-0.028452618960738165,0.044196326817996255],"CVE-2019-3843":[-0.10074552452698027,0.02278483992338283],"CVE-2019-3844":[-0.1172764712292891,0.033729717312245285],"CVE-2019-3888":[0.02668894179798309,0.09570421375306917],"CVE-2019-5010":[0.03786796946021402,0.07123133865168986],"CVE-2019-5094":[-0.032233872936588,0.08644617744225953],"CVE-2019-5188":[0.1034523662407417,0.004341666295293407],"CVE-2019-5436":[-0.09167708020461111,-0.0443945240594166],"CVE-2019-5481":[0.10150485406021059,-0.042981309400744704],"CVE-2019-5482":[0.00475069695508191,-0.09730341433825931],"CVE-2019-5827":[0.07820670175928825,0.03487140975012308],"CVE-2019-7317":[0.013479929121871195,-0.08660531876935693],"CVE-2019-8457":[-0.003668492893183396,-0.08640507670382473],"CVE-2019-9169":[-0.13203305834944082,-0.0036673353340870352],"CVE-2019-9511":[0.026717812041846655,-0.04553068207627973],"CVE-2019-9513":[-0.08883650238074907,0.013645848833360787],"CVE-2019-9636":[-0.04640706274114284,0.10075825260914355],"CVE-2019-9674":[-0.1029149143160733,-0.09564122023966322],"CVE-2019-9740":[-0.1254791359813692,0.02633017446108331],"CVE-2019-9893":[-0.09243631766640552,-0.004185108015931582],"CVE-2019-9923":[0.10455757579313661,-0.022436791650442833],"CVE-2019-9936":[0.03100091204969857,0.0583631847944736],"CVE-2019-9937":[0.07033497351978828,-0.050539100824744866],"CVE-2019-9947":[0.013318228592641158,-0.07395743741794984],"CVE-2019-9948":[-0.04165194401786837,-0.1217848223284361],"CVE-2020-10029":[0.07813527695636145,-0.07911193168415677],"CVE-2020-10543":[-0.035678287504957405,0.07339310241957864],"CVE-2020-10672":[-0.009036208565320234,-0.1349210516360628],"CVE-2020-10673":[0.07983582354085943,-0.06710017007112117],"CVE-2020-10705":[0.04727152091315705,0.06969819231021689],"CVE-2020-10719":[0.10243967663876632,-0.013687046836387823],"CVE-2020-10878":[0.08818940640836798,-0.012365833403595664],"CVE-2020-10968":[-0.02466102797698611,0.09834609039335261],"CVE-2020-10969":[-0.06570602507679775,-0.09427705007409044],"CVE-2020-11111":[-0.051017950606198716,-0.05160576836860521],"CVE-2020-11112":[0.09450555142157759,-0.026661825749532412],"CVE-2020-11113":[0.012533933718315918,0.0046074643403551645],"CVE-2020-11612":[-0.05055698192665971,-0.0019676484460819186],"CVE-2020-11619":[-0.050020884330959636,-0.1140200737643598],"CVE-2020-11620":[-0.02021937241006517,0.031221941498315777],"CVE-2020-12243":[-0.01201401714921125,-0.11326325639065361],"CVE-2020-12723":[0.05649815526342203,-0.05484821910020982],"CVE-2020-13434":[0.03454455083428896,-0.03226823677256018],"CVE-2020-13529":[0.08314664772688703,-0.0569608945609164],"CVE-2020-13630":[-0.08903449609516523,0.07469257175011051],"CVE-2020-13632":[-0.13120157385282671,0.013604944674677674],"CVE-2020-13844":[0.06937863897229748,-0.03778322721680333],"CVE-2020-13956":[-0.09070269967965668,-0.10463009952090757],"CVE-2020-14060":[0.06821258852761757,-0.07456299421666872],"CVE-2020-14061":[0.017906499290395585,0.06907636479196361],"CVE-2020-14062":[0.06626541898962773,-0.0220182001794519],"CVE-2020-14145":[-0.05539949032684265,-0.03758806492835083],"CVE-2020-14195":[0.08051616638237258,-0.08839981013490106],"CVE-2020-14344":[0.057972627842354615,-0.04097286636942355],"CVE-2020-14363":[-0.023946443597807496,0.07672060226071462],"CVE-2020-14422":[0.02010882332917755,-0.1215454427538303],"CVE-2020-15999":[-0.07551889656592983,0.07200084572750538],"CVE-2020-1712":[-0.07234722004367201,0.08502859207131215],"CVE-2020-1745":[0.05267106246141518,-0.02919244006432257],"CVE-2020-1751":[-0.07696488715494526,0.035716113139075294],"CVE-2020-1752":[0.03985563794330741,0.033406819435681086],"CVE-2020-1971":[0.03840150720120022,-0.11865258707454411],"CVE-2020-24616":[0.05159155783764238,0.02355769975129576],"CVE-2020-24750":[0.09072524470938761,0.009473416252481305],"CVE-2020-25649":[-0.05839133971697624,-0.06748014727771524],"CVE-2020-25692":[0.05654541908739456,-0.013572818123365318],"CVE-2020-25709":[-0.06659164669434335,0.07455018842398693],"CVE-2020-25710":[-0.10632487183305586,-0.04462387617536983],"CVE-2020-26116":[-0.043318598302877986,-0.09877935132900792],"CVE-2020-26217":[0.09278036900937353,-0.06587221712080879],"CVE-2020-26258":[-0.12226322739511596,-0.027020234971283075],"CVE-2020-26259":[-0.022176444703905236,0.056167445289580474],"CVE-2020-27350":[0.08846109901350688,-0.0024638573785633567],"CVE-2020-27618":[0.009518661841435737,-0.03665787268250262],"CVE-2020-27619":[0.013752187495628041,0.02337106720998881],"CVE-2020-28196":[0.026222164354498267,-0.10206599787436528],"CVE-2020-29361":[0.006763807533873738,-0.11672196587457023],"CVE-2020-29362":[0.025166222791392096,-0.08193937645851976],"CVE-2020-29363":[-0.08382756484560545,-0.017555779601240044],"CVE-2020-35490":[0.08793796625204575,-0.03621049293943781],"CVE-2020-35491":[-0.019932661769446337,0.08810278952483458],"CVE-2020-35728":[-0.0752172145816271,0.05740288660086937],"CVE-2020-36179":[-0.07704995746238755,-0.054425241052572286],"CVE-2020-36180":[-0.07400809562672787,-0.029357918682192802],"CVE-2020-36181":[-0.02026069903312153,-0.13300984860803164],"CVE-2020-36182":[0.049206960907851094,-0.11654294881879317],"CVE-2020-36183":[-0.06262868398417802,0.03546902077362371],"CVE-2020-36184":[-0.025168942756893322,-0.06266315311103107],"CVE-2020-36185":[-0.06558762120859854,-0.008520835676132547],"CVE-2020-36186":[-0.10444979680638224,0.033875405054417926],"CVE-2020-36187":[0.016507662866279,0.09564460002225791],"CVE-2020-36188":[-0.04826393876451731,0.059529338876410945],"CVE-2020-36189":[-0.12950552040613014,-0.04987844610299644],"CVE-2020-36221":[-0.08072341990055436,-0.07476257341147857],"CVE-2020-36222":[-0.0017986056764902581,-0.10934002721333855],"CVE-2020-36223":[-0.045806154706969304,0.04725885640584908],"CVE-2020-36224":[-0.10379179927419092,0.05119087240281819],"CVE-2020-36225":[-0.058805222510104956,0.05292322616820166],"CVE-2020-36226":[-0.07883804652841186,0.006876563361390351],"CVE-2020-36227":[0.007033708351185607,0.09645984518682339],"CVE-2020-36228":[-0.06425513329784932,0.09303038657705882],"CVE-2020-36229":[-0.09715455324894472,0.0685983459749236],"CVE-2020-36230":[-0.1261360293518488,0.00406873486301987],"CVE-2020-3810":[-0.07702003390668623,-0.10898957242550163],"CVE-2020-6096":[-0.04383436463938518,0.014925521078228763],"CVE-2020-8177":[0.06539842435568125,0.03430548828073894],"CVE-2020-8231":[0.10058699850136624,0.015361559856420764],"CVE-2020-8285":[0.06291807257177061,0.058048549767088356],"CVE-2020-8286":[0.05446359704896595,0.03715250710270572],"CVE-2020-8492":[-0.03983732608939054,0.03406201800184095],"CVE-2020-8840":[0.05695913400775059,-0.08467148983119885],"CVE-2020-9327":[0.04272637455008009,-0.01707502414442523],"CVE-2020-9546":[0.016497574632040594,-0.13207787765779902],"CVE-2020-9547":[-0.07329691191952259,0.021147187600733856],"CVE-2020-9548":[0.07425982415357957,-0.010816682259801993],"CVE-2020-9794":[0.04798385578007177,0.05915009845564575],"CVE-2020-9849":[-0.02588342082712318,0.012473996356584322],"CVE-2020-9991":[0.04009862764563662,0.04791922412925697],"CVE-2021-20190":[0.07644090234549356,-0.028323914101363444],"CVE-2021-20305":[-0.06029817039513165,-0.11969105194897066],"CVE-2021-21290":[-0.09194086726085667,0.05544343523685059],"CVE-2021-21295":[-0.10584779952932656,0.014045453620606172],"CVE-2021-21341":[-0.01584064150805457,-0.0768509911301844],"CVE-2021-21342":[0.05885640713898766,-0.11025486401711614],"CVE-2021-21343":[0.048814027400979905,-0.09054324821161557],"CVE-2021-21344":[-0.13275295595225953,-0.035503092743914756],"CVE-2021-21345":[-0.009949517195597115,0.04572087987592022],"CVE-2021-21346":[0.06446452079135691,0.02184332942699731],"CVE-2021-21347":[-0.06535855358940505,-0.053046716576093875],"CVE-2021-21348":[-0.05131437906886894,-0.08942562158906688],"CVE-2021-21349":[-0.08744621210505035,-0.08476237750552096],"CVE-2021-21350":[-0.041055440544865755,-0.060742169963060304],"CVE-2021-21351":[0.0910761754865852,0.03614053462864338],"CVE-2021-21409":[0.030223939416413197,0.010726547413217826],"CVE-2021-22112":[0.08805955135542531,-0.07634008164147132],"CVE-2021-22876":[0.08247468622545058,-0.04544332273766181],"CVE-2021-22925":[-0.08304273121222058,0.04772474789895776],"CVE-2021-22946":[0.0012658782675529928,0.05216407103804179],"CVE-2021-22947":[-0.09391874655543286,-0.0937625208619587],"CVE-2021-23336":[-0.08530520691752545,0.06410207985971153],"CVE-2021-23840":[0.05751552832135889,-0.07017650869243186],"CVE-2021-23841":[0.017906685555039863,-0.11223077443843835],"CVE-2021-24031":[-0.07335142639988394,-0.06742831074988569],"CVE-2021-27212":[-0.08979188317456761,-0.028501657985691282],"CVE-2021-29425":[0.06776504112283331,0.04797510163442819],"CVE-2021-29505":[-0.11077549482207466,-0.07764038586193961],"CVE-2021-31535":[-0.015826345510356745,0.10388847281950007],"CVE-2021-3177":[0.00801766653890119,-0.12820998382513954],"CVE-2021-31879":[-0.10188041497419711,-0.05613214987349953],"CVE-2021-3326":[0.08558226874740708,0.026713312413135685],"CVE-2021-33560":[0.05392604098479593,-0.10070075186905846],"CVE-2021-33910":[-0.05284480279574346,0.07021710757678451],"CVE-2021-3426":[-0.1159965059437541,0.04251699494240612],"CVE-2021-3449":[-0.08722639165044664,0.024616532503663913],"CVE-2021-3520":[-0.0011410834624349265,0.10237782082036861],"CVE-2021-3580":[0.0629454757871514,-0.0023464474705302807],"CVE-2021-36222":[0.0681771805243461,-0.06157328952261648],"CVE-2021-3690":[0.07498569905673298,0.02148528199056008],"CVE-2021-3711":[-0.12994321372234469,-0.0239676794090005],"CVE-2021-3712":[0.0584113734613102,0.06811686621304686],"CVE-2021-3778":[0.03153147151300534,-0.006310744723590169],"CVE-2021-3796":[-0.053584771605623326,-0.10254205504978989],"CVE-2021-39139":[-0.02252489070606403,-0.11117231341785534],"CVE-2021-39140":[-0.01072376792164541,-0.09887608158607854],"CVE-2021-39141":[-0.12256180881703586,-0.05806168679853226],"CVE-2021-39144":[0.08675521409154333,0.0465367617487125],"CVE-2021-39145":[0.056672581818270534,0.07881197794440033],"CVE-2021-39146":[-0.06612959034142293,0.06288336178807068],"CVE-2021-39147":[0.0966786665225176,-0.05702704576164202],"CVE-2021-39148":[-0.00458121704519357,0.019947494166298235],"CVE-2021-39149":[-0.0430287537316069,-0.13251720390735158],"CVE-2021-39150":[-0.0883918089563082,0.037175600925993285],"CVE-2021-39151":[0.053448891431856965,0.04804217292082864],"CVE-2021-39152":[-0.021441344595210517,-0.08877075839409759],"CVE-2021-39153":[0.03579791276685076,-0.09987751463576558],"CVE-2021-39154":[-0.13096349180228842,-0.014301348788929975],"CVE-2021-40528":[-0.02193916995287521,-0.12385213858029091],"CVE-2021-41617":[-0.03431913620481396,0.09963745798454382],"Deployment.default":[0.14987359036283754,0.21594961481538866],"choerodon/config-server":[0.2009965828542964,0.2866006316364231],"deps":[1.0,0.06954226662618974],"registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0":[-0.014282351571008727,-0.01535892485261844]}},"id":"169530","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"169523"}},"id":"169525","type":"CDSView"},{"attributes":{},"id":"169574","type":"NodesOnly"},{"attributes":{},"id":"169584","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"169527"},"glyph":{"id":"169526"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169529"}},"id":"169528","type":"GlyphRenderer"},{"attributes":{},"id":"169569","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"169581"}},"id":"169517","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"169497"},"dimension":1,"ticker":null},"id":"169500","type":"Grid"},{"attributes":{},"id":"169579","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"169551","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"169566"},"major_label_policy":{"id":"169564"},"ticker":{"id":"169494"}},"id":"169493","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"169507","type":"BoxAnnotation"},{"attributes":{},"id":"169489","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"169501"},{"id":"169502"},{"id":"169503"},{"id":"169504"},{"id":"169505"},{"id":"169506"},{"id":"169515"},{"id":"169516"},{"id":"169517"}]},"id":"169508","type":"Toolbar"},{"attributes":{"below":[{"id":"169493"}],"center":[{"id":"169496"},{"id":"169500"}],"height":768,"left":[{"id":"169497"}],"renderers":[{"id":"169521"},{"id":"169561"}],"title":{"id":"169483"},"toolbar":{"id":"169508"},"width":1024,"x_range":{"id":"169485"},"x_scale":{"id":"169489"},"y_range":{"id":"169487"},"y_scale":{"id":"169491"}},"id":"169482","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"169493"},"ticker":null},"id":"169496","type":"Grid"},{"attributes":{"text":"choerodon-config-server"},"id":"169483","type":"Title"},{"attributes":{},"id":"169567","type":"AllLabels"},{"attributes":{"data_source":{"id":"169523"},"glyph":{"id":"169552"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169525"}},"id":"169524","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"169528"},"inspection_policy":{"id":"169574"},"layout_provider":{"id":"169530"},"node_renderer":{"id":"169524"},"selection_policy":{"id":"169579"}},"id":"169521","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"169515","type":"HoverTool"},{"attributes":{"source":{"id":"169527"}},"id":"169529","type":"CDSView"},{"attributes":{"overlay":{"id":"169507"}},"id":"169503","type":"BoxZoomTool"},{"attributes":{},"id":"169506","type":"HelpTool"},{"attributes":{},"id":"169582","type":"UnionRenderers"},{"attributes":{},"id":"169487","type":"DataRange1d"},{"attributes":{},"id":"169502","type":"WheelZoomTool"},{"attributes":{},"id":"169494","type":"BasicTicker"},{"attributes":{},"id":"169566","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"169516","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["choerodon/config-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-elasticsearch-kb

Bokeh Plot Bokeh.set_log_level("info"); {"580fb9bf-2f56-4b89-b79c-7c9244c00073":{"defs":[],"roots":{"references":[{"attributes":{},"id":"172734","type":"BasicTicker"},{"attributes":{},"id":"172744","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"172747","type":"BoxAnnotation"},{"attributes":{},"id":"172824","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"172741"},{"id":"172742"},{"id":"172743"},{"id":"172744"},{"id":"172745"},{"id":"172746"},{"id":"172755"},{"id":"172756"},{"id":"172757"}]},"id":"172748","type":"Toolbar"},{"attributes":{},"id":"172738","type":"BasicTicker"},{"attributes":{},"id":"172804","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"172791","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"172737"},"dimension":1,"ticker":null},"id":"172740","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"172755","type":"HoverTool"},{"attributes":{},"id":"172745","type":"ResetTool"},{"attributes":{"overlay":{"id":"172821"}},"id":"172757","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"172767"},"glyph":{"id":"172766"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"172769"}},"id":"172768","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"172809"},"major_label_policy":{"id":"172807"},"ticker":{"id":"172738"}},"id":"172737","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3217909370722173,0.21058917432449925],"CKV_K8S_11":[-0.42500205483229697,0.2169600112038575],"CKV_K8S_15":[-0.38035618479313893,0.29885268386239566],"CKV_K8S_20":[-0.4086806692256734,0.2664123224217864],"CKV_K8S_22":[-0.30979430138699654,0.33008579793578785],"CKV_K8S_28":[-0.31577542203340164,0.284349229227425],"CKV_K8S_30":[-0.3483886974757445,0.3205230785687099],"CKV_K8S_31":[-0.36202955239663587,0.18195119541380705],"CKV_K8S_37":[-0.2723034715365022,0.3150831165239801],"CKV_K8S_38":[-0.38989429714503754,0.2211188853061983],"CKV_K8S_40":[-0.3625683385966994,0.14540772797544],"CKV_K8S_43":[-0.40625475629265045,0.17059925232611092],"CKV_K8S_8":[-0.27200938616793846,0.27236594863439184],"CVE-2018-10237":[0.2867857501914953,0.03454504041091112],"CVE-2018-20843":[0.2714119274542436,-0.16377090443830547],"CVE-2019-11719":[0.19764787244496412,-0.21832972834770972],"CVE-2019-11756":[0.13702492104653632,-0.13328446447655995],"CVE-2019-12450":[0.10190007894914975,-0.1805598073252737],"CVE-2019-12749":[0.11097676692549384,-0.2335828135202953],"CVE-2019-14822":[-0.04820377548673665,-0.12549883332532671],"CVE-2019-14866":[0.18304232088867123,0.1205715375814247],"CVE-2019-15903":[0.0063952887601689745,0.0628545950220222],"CVE-2019-16935":[0.29787149438106525,-0.10647109729969628],"CVE-2019-17006":[0.2501430767001154,-0.1319986224681333],"CVE-2019-17023":[0.04936761700706235,-0.16567220878233754],"CVE-2019-17498":[0.2786511170417383,-0.06035573131893546],"CVE-2019-19956":[0.09080112558290643,0.12065053249786871],"CVE-2019-20388":[0.05308409300373118,-0.11319977584638996],"CVE-2019-20907":[0.17938732415856748,0.05878165371979974],"CVE-2019-5094":[0.17623054019958223,0.0017912597292983263],"CVE-2019-5188":[0.010424501198455421,-0.0278060037351634],"CVE-2019-5482":[0.20144305095830764,-0.15677801902477467],"CVE-2020-10029":[0.25690357571248706,0.07745448725319375],"CVE-2020-12243":[0.029558602497018006,-0.21269128873132054],"CVE-2020-12403":[0.04590142928606229,0.021375779231371617],"CVE-2020-13956":[-0.00887243942508944,-0.14611504107561352],"CVE-2020-1971":[0.0839052197761923,0.0607029652663387],"CVE-2020-25648":[0.22881146851703257,-0.022212435857879808],"CVE-2020-25649":[0.23398299622417398,-0.19252152998370264],"CVE-2020-25692":[0.23257125377184398,0.03850137663500683],"CVE-2020-28491":[0.1944786516247739,-0.09278504658374458],"CVE-2020-29573":[-0.022357901851439446,0.01960284480659605],"CVE-2020-7595":[0.15439973670082124,-0.23550363136614866],"CVE-2020-8177":[0.15792561248984516,-0.18754068617820885],"CVE-2020-8622":[0.13175888208207548,0.07510589010327438],"CVE-2020-8623":[-0.04545486979048253,-0.07538107404292843],"CVE-2020-8625":[0.2169371302260409,0.09596969419186992],"CVE-2021-21290":[-0.04628450943388089,-0.02841829876634522],"CVE-2021-21295":[0.13796519064614568,0.12476177698532681],"CVE-2021-21409":[0.24735701224521248,-0.08665582712214849],"CVE-2021-23840":[0.0015886578412854235,-0.08891260656096767],"CVE-2021-23841":[0.04449293484490305,0.09706005186282213],"CVE-2021-25214":[0.2753208984824242,-0.004257630265380674],"CVE-2021-25215":[-0.00977053404904371,-0.1883383618613099],"CVE-2021-27219":[0.071115174923831,-0.22379845872324522],"Deployment.default":[-0.26048392493913114,0.1894694513560927],"PRISMA-2021-0081":[0.3083721883293137,-0.036274877916844736],"choerodon/elasticsearch-kb":[-0.3570673024558082,0.2534136092459943],"deps":[-0.6760876016159104,-1.0],"registry.cn-shanghai.aliyuncs.com/c7n/elasticsearch-kb:7.9.2-elasticsearch-kb":[0.11349544488871735,-0.04819616467891248]}},"id":"172770","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"172747"}},"id":"172743","type":"BoxZoomTool"},{"attributes":{},"id":"172729","type":"LinearScale"},{"attributes":{},"id":"172807","type":"AllLabels"},{"attributes":{"source":{"id":"172763"}},"id":"172765","type":"CDSView"},{"attributes":{},"id":"172741","type":"PanTool"},{"attributes":{"below":[{"id":"172733"}],"center":[{"id":"172736"},{"id":"172740"}],"height":768,"left":[{"id":"172737"}],"renderers":[{"id":"172761"},{"id":"172801"}],"title":{"id":"172723"},"toolbar":{"id":"172748"},"width":1024,"x_range":{"id":"172725"},"x_scale":{"id":"172729"},"y_range":{"id":"172727"},"y_scale":{"id":"172731"}},"id":"172722","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"172746","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"172791"}},"size":{"value":20}},"id":"172792","type":"Circle"},{"attributes":{},"id":"172806","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"172768"},"inspection_policy":{"id":"172814"},"layout_provider":{"id":"172770"},"node_renderer":{"id":"172764"},"selection_policy":{"id":"172819"}},"id":"172761","type":"GraphRenderer"},{"attributes":{},"id":"172809","type":"BasicTickFormatter"},{"attributes":{},"id":"172822","type":"UnionRenderers"},{"attributes":{"source":{"id":"172767"}},"id":"172769","type":"CDSView"},{"attributes":{},"id":"172814","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"172821","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"172763"},"glyph":{"id":"172792"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"172765"}},"id":"172764","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.5,7.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.4,5.3,5.3],"description":["choerodon/elasticsearch-kb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - elasticsearch-kb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

choerodon-foundation-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-14697, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-12886, CVE-2018-1000500, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a8b1860e-f27c-4436-b07a-99ddb4aa5122":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173709"},"dimension":1,"ticker":null},"id":"173712","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2981724100313876,-0.10933403935076204],"CKV_K8S_11":[0.3029137288724224,-0.10024901963261847],"CKV_K8S_12":[0.35480885896644476,-0.07537086619059205],"CKV_K8S_13":[0.3548145455687704,-0.08860547757839683],"CKV_K8S_15":[0.3186070458579148,-0.08054353297340361],"CKV_K8S_20":[0.3105838557765163,-0.0878917884835137],"CKV_K8S_22":[0.2919184692100911,-0.0995914766248876],"CKV_K8S_23":[0.2883622706901729,-0.11159286414656926],"CKV_K8S_28":[0.2978590920402258,-0.08950426929655171],"CKV_K8S_29":[0.30434148113738313,-0.11627228646911776],"CKV_K8S_30":[0.31270709939475233,-0.07010934236589875],"CKV_K8S_31":[0.31080260915892965,-0.10730072695939256],"CKV_K8S_37":[0.3019065766965477,-0.07749025748997102],"CKV_K8S_38":[0.29386371829734387,-0.12013415384728315],"CKV_K8S_40":[0.3103136755327453,-0.07968644569638522],"CKV_K8S_43":[0.31306300457755215,-0.0968054304785781],"CKV_K8S_8":[0.3144800361414993,-0.13753132735290063],"CVE-2007-3716":[0.061365408938373174,0.008740635472447406],"CVE-2008-1191":[0.06996121543676437,0.031110655872871252],"CVE-2008-3103":[0.03330231112089636,0.019631318355379304],"CVE-2008-3105":[0.044802057547786905,0.0546251307347546],"CVE-2008-3109":[0.014336813031857366,0.062362311963887376],"CVE-2008-5347":[0.06065741894626295,0.026721294172885452],"CVE-2008-5349":[0.025263779464427035,0.05895124011177471],"CVE-2008-5352":[0.056651298361351556,-0.004738804382817427],"CVE-2008-5358":[-0.012797179955012287,0.10023041261315875],"CVE-2015-9261":[0.11647734511019044,0.1894040961009509],"CVE-2016-10244":[0.17352372745624872,0.1682601936533449],"CVE-2016-10739":[-0.08832498529992663,-0.14467640313771993],"CVE-2016-2781":[-0.0814971051811702,0.04900735758162332],"CVE-2017-12626":[0.07868234510451513,0.004527524633144221],"CVE-2017-12652":[0.16290493581577475,0.14022426393242476],"CVE-2017-18640":[0.030944506691962904,0.06762557548889143],"CVE-2017-7857":[0.18853210317853997,0.147086458938883],"CVE-2017-7858":[0.06422096973316321,0.20150755307711746],"CVE-2017-7864":[0.1335859860716459,0.1736441316863562],"CVE-2017-8105":[0.12556859264977688,0.2032377950199252],"CVE-2017-8287":[0.08047817616996292,0.17817822762388794],"CVE-2018-1000035":[-0.171432158727089,0.017723779179014923],"CVE-2018-1000500":[0.1323774768220045,0.1955336092339573],"CVE-2018-1000517":[0.11454462338067874,0.20849322443177237],"CVE-2018-10237":[0.013859176746503114,-0.11782883744903207],"CVE-2018-10844":[-0.0221114928989006,-0.06567621534019137],"CVE-2018-10845":[-0.17702318395321628,-0.0034355640855397657],"CVE-2018-10846":[-0.15677005443905453,0.045021819862274375],"CVE-2018-11236":[-0.09961456464898574,-0.04373382780429155],"CVE-2018-11237":[0.06036141250452689,-0.0627629206218347],"CVE-2018-12886":[0.1742555206623089,0.12141585027083987],"CVE-2018-14048":[-0.08249651930236854,0.09475041586780832],"CVE-2018-14498":[0.18350641359424782,0.13415234868183115],"CVE-2018-16868":[-0.11334288077825282,-0.06146568913177256],"CVE-2018-16869":[-0.06386843882770496,-0.12998678133119293],"CVE-2018-19360":[0.08146458657173164,0.015023190368078093],"CVE-2018-19361":[0.015970774222230723,0.07750020031851908],"CVE-2018-19362":[0.030686127238594218,0.050421483854804126],"CVE-2018-19591":[-0.14970986743523387,-0.046494138205636304],"CVE-2018-20217":[-0.16051864093019474,-0.08196813807526844],"CVE-2018-20346":[0.02485196282675151,0.040486540143262986],"CVE-2018-20505":[0.0709002871866432,0.009438335064219185],"CVE-2018-20506":[0.012764066057280627,0.08883396848623382],"CVE-2018-20679":[0.19147946862082194,0.09704361739604485],"CVE-2018-20786":[-0.07297435040216657,-0.07573465928214153],"CVE-2018-20843":[-0.09389701701501554,0.040798287399595755],"CVE-2018-20852":[-0.042002839550497634,-0.10519248234556099],"CVE-2018-3209":[0.17885024879812353,0.08837037629335304],"CVE-2018-3211":[0.1441245146230864,0.19601813515145028],"CVE-2018-3258":[-0.04494087592335059,-0.11967893325985879],"CVE-2018-5710":[-0.08409888329949172,-0.03492990059489073],"CVE-2018-7169":[0.014609448227983496,-0.06393731705874034],"CVE-2018-8740":[-0.11668042153465066,-0.048854837525152434],"CVE-2019-0199":[0.15474650771090018,0.11977168903282338],"CVE-2019-0221":[0.19376569877376415,0.13132933128175844],"CVE-2019-10072":[0.1563594790441831,0.18743330202533678],"CVE-2019-10160":[-0.17219950633787465,-0.0376556045319345],"CVE-2019-10172":[-0.009061352522804945,0.05902959129653149],"CVE-2019-10173":[-0.023015208010069857,-0.04406027563358396],"CVE-2019-10184":[-0.10683256749602046,0.0766623647015858],"CVE-2019-10212":[-0.016682464983231046,-0.11740122813867523],"CVE-2019-11922":[-0.09918990789052275,0.052295684266739466],"CVE-2019-12086":[-0.01979162011963735,0.08084605456040186],"CVE-2019-12098":[-0.11718524258967782,-0.07317018862770942],"CVE-2019-12290":[-0.053473316924047394,-0.1137453545513587],"CVE-2019-12384":[0.0495504605771032,-0.00041467038702833545],"CVE-2019-12415":[0.02530601797738115,0.0752301278602564],"CVE-2019-12418":[0.12942479984758679,0.15958876303035924],"CVE-2019-12735":[-0.15700368612278157,-0.09308643943897472],"CVE-2019-12814":[0.03099146314928508,0.08180063097737006],"CVE-2019-12900":[0.0028821816004793895,-0.11903038210084042],"CVE-2019-13050":[-0.07356643541593916,-0.0907227089338227],"CVE-2019-13565":[-0.11318527538113918,-0.12527373028140026],"CVE-2019-13627":[-0.1161530426947223,-0.10588221230899664],"CVE-2019-13734":[0.05368471757283838,-0.08828985783743376],"CVE-2019-13750":[0.004630239595641606,-0.13812534943888927],"CVE-2019-13751":[-0.14819286239207763,0.0336273838054203],"CVE-2019-13752":[0.04023212176513968,-0.10760178394519465],"CVE-2019-13753":[0.05817375470798795,-0.07615756882793863],"CVE-2019-14379":[0.04180468118853329,0.024617377220500097],"CVE-2019-14439":[0.0671323363300278,0.019123952320381797],"CVE-2019-14540":[-0.01900686585866542,0.09312169104657575],"CVE-2019-14697":[0.15164395460748317,0.14911745978568894],"CVE-2019-14855":[-0.17778345694715983,-0.015468896964488487],"CVE-2019-14888":[-0.006695394284258625,-0.051793030542654925],"CVE-2019-14892":[0.011347547640445139,0.028078851717891106],"CVE-2019-14893":[0.05046470584618094,0.06429830907588113],"CVE-2019-15133":[0.08025492205373694,0.2080168719119915],"CVE-2019-1543":[-0.1404562532482142,0.06670020872785147],"CVE-2019-1549":[-0.12468633197632693,0.02361060554732316],"CVE-2019-1551":[-0.06373876920356618,-0.10717797430623273],"CVE-2019-15718":[-0.15969696066039116,-0.06141441344254792],"CVE-2019-15847":[0.08758300345823819,0.1915564312949683],"CVE-2019-15903":[-0.12873405041861846,-0.059604676590501504],"CVE-2019-16056":[-0.07525479730688107,0.06217928248411241],"CVE-2019-16168":[-0.015609648471221623,0.0649545600382874],"CVE-2019-16335":[0.058061182351859836,0.03503071767303168],"CVE-2019-16869":[-0.09162036778321214,0.025882581814585116],"CVE-2019-16935":[-0.003013879579393832,-0.13342476254953148],"CVE-2019-16942":[0.06325670133869452,0.041440546815957255],"CVE-2019-16943":[0.06624065945623367,-0.005810411039998012],"CVE-2019-17267":[0.07506761653363742,0.018479152107370556],"CVE-2019-17531":[0.04107859268294184,0.01404072604053409],"CVE-2019-17563":[0.17097985489956083,0.13149035115601643],"CVE-2019-17594":[0.16501353224522589,0.17863742785286288],"CVE-2019-17595":[0.0911662216510482,0.2063960102490613],"CVE-2019-18218":[-0.0543617573419029,-0.09674739084464407],"CVE-2019-18224":[-0.14740682351757955,-0.1067837098614528],"CVE-2019-18276":[0.020496507591202175,0.06732373950028747],"CVE-2019-18348":[-0.07487845844247663,-0.10764267350884402],"CVE-2019-19343":[-0.09688041193293322,-0.13830587449700374],"CVE-2019-19645":[0.1836348988755197,0.11375692069740902],"CVE-2019-19646":[0.13863858286043326,0.14220923820176246],"CVE-2019-19906":[-0.1307860785933809,0.07588413653345842],"CVE-2019-19923":[-0.117038869129243,-0.01733519046398006],"CVE-2019-19925":[-0.09830688274793717,-0.06257611727025555],"CVE-2019-19926":[-0.15348875077673796,-0.07156398688380446],"CVE-2019-19959":[-0.03914338714062002,-0.12732667249676569],"CVE-2019-20079":[-0.16790654877848316,-0.015104833883771509],"CVE-2019-20218":[-0.06011858843774705,-0.15214193957704006],"CVE-2019-20330":[0.021835064343607782,0.08597726978163486],"CVE-2019-20367":[-0.12290788179599071,0.040059240678620045],"CVE-2019-20444":[-0.06825960612526062,-0.12005182655660773],"CVE-2019-20445":[-0.14586396705269802,-0.06208300406433944],"CVE-2019-20807":[-0.1315022007619261,0.009179223202506507],"CVE-2019-20838":[-0.1429688714673403,-0.013574688854659532],"CVE-2019-20907":[-0.1675279549739,-0.00043243611027277986],"CVE-2019-25013":[-0.14216830059010752,-0.025755870492347763],"CVE-2019-3829":[-0.09060454984631906,0.07815534707435362],"CVE-2019-3842":[0.04691319502466197,-0.09892402286905799],"CVE-2019-3843":[-0.03301730615173078,-0.13373727615265102],"CVE-2019-3844":[-0.1771693165919765,-0.02958085784351683],"CVE-2019-3888":[0.006927426672484945,-0.04473658494287042],"CVE-2019-5010":[-0.10807505140744067,0.03725186135837181],"CVE-2019-5094":[0.008825145769937932,0.041315491248172256],"CVE-2019-5188":[0.0038821914218342734,0.034181034703927735],"CVE-2019-5436":[-0.07343390310737695,0.08790256693612934],"CVE-2019-5481":[-0.12110020917569185,-0.08744286517944966],"CVE-2019-5482":[-0.1374690317784058,0.021654176933686185],"CVE-2019-5747":[0.10127255854591494,0.20650745639217252],"CVE-2019-5827":[0.021473976378718018,-0.0486385125332862],"CVE-2019-7317":[-0.14336825122089775,0.0003545517301220386],"CVE-2019-8457":[-0.0025220626555070673,0.09175821314177154],"CVE-2019-9169":[-0.12909653687172873,-0.025674837810878936],"CVE-2019-9511":[-0.11144739451076249,0.025956307113034066],"CVE-2019-9513":[-0.10685199990520947,-0.07839514281241503],"CVE-2019-9636":[-0.08495438775307208,-0.09957002009322363],"CVE-2019-9674":[-0.09952528130041904,-0.022589900746096913],"CVE-2019-9740":[-0.08763862394626196,-0.07693463651059829],"CVE-2019-9893":[-0.06677921852764676,0.045801094665210845],"CVE-2019-9923":[-0.04347988559342408,-0.05466995715051908],"CVE-2019-9924":[0.19550815420769538,0.10742363191681502],"CVE-2019-9936":[-0.09720900666502832,-0.1080843008140932],"CVE-2019-9937":[-0.11855766469269907,0.062399383536001995],"CVE-2019-9947":[-0.07260373384898959,0.011054256416802962],"CVE-2019-9948":[-0.032302753626731316,-0.15078953004311085],"CVE-2020-10029":[-0.11853080284524509,-0.1324479003437315],"CVE-2020-10543":[-0.1005630838406139,0.014069913746255136],"CVE-2020-10672":[0.07407471218759576,-0.0017871929458719484],"CVE-2020-10673":[-0.0010924275047449231,0.07699358643162255],"CVE-2020-10705":[-0.1545822373041113,-0.016661374783108102],"CVE-2020-10719":[0.04659440327083217,-0.07252146665470532],"CVE-2020-10878":[0.03243645934283258,-0.05628383123158224],"CVE-2020-10968":[0.02843740224462414,0.02997969215806055],"CVE-2020-10969":[-0.008246972173868597,0.047367822684563486],"CVE-2020-11111":[0.06179421965947589,0.0022995216674035375],"CVE-2020-11112":[-0.011790838043260221,0.09060979779049615],"CVE-2020-11113":[0.07807471631330279,0.027635383877581337],"CVE-2020-11612":[-0.15594454163109478,0.006788649976215606],"CVE-2020-11619":[0.031857432864482574,0.040365376588621694],"CVE-2020-11620":[0.034567324642313685,0.006942621788919682],"CVE-2020-11655":[0.15098494951109992,0.13367345513560194],"CVE-2020-11656":[0.07612360769812708,0.19830381960746005],"CVE-2020-11996":[0.11805632101231625,0.17132530097213255],"CVE-2020-12243":[-0.11411377822140593,-0.09664348905358602],"CVE-2020-12403":[0.09554939463656092,0.17379542295529982],"CVE-2020-12723":[-0.16552228117374387,0.02633318088235843],"CVE-2020-13434":[0.03655808176876787,0.05946185323647502],"CVE-2020-13435":[0.16689847833170487,0.15415783387391443],"CVE-2020-13529":[-0.15511832103320022,0.021001936546265726],"CVE-2020-13630":[0.04048524658423275,0.04646530114909513],"CVE-2020-13631":[0.19441666274273595,0.11959556557231583],"CVE-2020-13632":[0.05172210117306327,0.007069310860435518],"CVE-2020-13844":[-0.10870272734206464,0.06352466184506252],"CVE-2020-13934":[0.14973213799557766,0.17598545914785438],"CVE-2020-13935":[0.1626197575541122,0.16683783973963934],"CVE-2020-13956":[-0.029111400815429244,-0.10339453183425919],"CVE-2020-14060":[0.020991341353041548,0.01916687320568538],"CVE-2020-14061":[0.013094886671462018,0.09735014090014958],"CVE-2020-14062":[0.04793801521889004,0.03652347442579309],"CVE-2020-14145":[-0.06429316266013675,0.06595327766002282],"CVE-2020-14195":[0.04219347784896851,0.002632963000966632],"CVE-2020-14344":[-0.004729619080270697,0.1017165022174448],"CVE-2020-14363":[0.005162031751113519,0.09426381237415048],"CVE-2020-14422":[-0.17454682727070195,-0.04854613879375254],"CVE-2020-15358":[0.17128658719201073,0.07924579626918576],"CVE-2020-15999":[-0.07827612880539354,-0.13191232327067373],"CVE-2020-1712":[-0.15548578285926182,-0.030437936890530683],"CVE-2020-1745":[-0.13693101088683074,0.05631814261862064],"CVE-2020-1751":[-0.14989963923088537,0.05616975594738644],"CVE-2020-1752":[-0.14340097646774613,-0.037005776811591236],"CVE-2020-17527":[0.1826655498554305,0.07319385540856893],"CVE-2020-17541":[0.19116230185250332,0.0848728410577647],"CVE-2020-1938":[0.16666552562231618,0.11072632926959072],"CVE-2020-1971":[-0.018331676681707067,-0.14694127414268393],"CVE-2020-24616":[-0.011330316490761789,0.07111334470079832],"CVE-2020-24750":[0.05168217932095229,0.02691978293941685],"CVE-2020-25649":[-0.005566795904116197,0.0843978340419682],"CVE-2020-25692":[-0.13319499795374923,-0.06964806768714592],"CVE-2020-25709":[0.0176124663614442,-0.10608480823090512],"CVE-2020-25710":[-0.09398365273398741,0.09333816427434084],"CVE-2020-26116":[-0.16615494480645548,-0.07269384415531696],"CVE-2020-26217":[-0.13533917492858832,0.03397928193166908],"CVE-2020-26258":[-0.13211541595209797,-0.005760834865471175],"CVE-2020-26259":[-0.017501897648492522,-0.09905593571812167],"CVE-2020-27350":[-0.14623401243596823,0.014594852840182556],"CVE-2020-27618":[0.015080538804787014,-0.09340652900804315],"CVE-2020-27619":[-0.13323469292762963,0.04617115852753491],"CVE-2020-28196":[-0.11985741829851973,-0.11607491929349968],"CVE-2020-28928":[0.1424625766335585,0.18482107210135632],"CVE-2020-29361":[0.008904166896227543,0.07027723261298083],"CVE-2020-29362":[-0.12772554295257088,0.060313105801708344],"CVE-2020-29363":[-0.004137934791200666,-0.08053334231240582],"CVE-2020-35490":[0.02626585034059939,0.011758374446397168],"CVE-2020-35491":[0.05045356338442811,0.04627159742985401],"CVE-2020-35728":[0.006260858505651553,0.08259861034112637],"CVE-2020-36179":[-0.0035047219383872786,0.06883822432430135],"CVE-2020-36180":[0.05763797254646057,0.016972657283522],"CVE-2020-36181":[0.07061944975898317,0.03954884692914699],"CVE-2020-36182":[0.00391025145915141,0.10239296648793013],"CVE-2020-36183":[0.049201074219043205,0.017040794833883256],"CVE-2020-36184":[0.009429003042965166,0.053569840170876896],"CVE-2020-36185":[0.00040636285986733284,0.043984038177150554],"CVE-2020-36186":[-0.013040834428901145,0.07871766371115158],"CVE-2020-36187":[0.018972308784436287,0.02822939108826247],"CVE-2020-36188":[0.05516095276841469,0.05590901029675734],"CVE-2020-36189":[-0.0003041024399169722,0.05454341662013454],"CVE-2020-36221":[-0.035985116391049066,-0.08888180049276734],"CVE-2020-36222":[-0.05786317311947833,-0.08422954790301794],"CVE-2020-36223":[-0.13565376639645346,-0.08971020132913816],"CVE-2020-36224":[0.036846706032553384,-0.09266166447812292],"CVE-2020-36225":[0.04262324732693417,-0.08315642407507041],"CVE-2020-36226":[-0.16047204620857505,0.03488801790683471],"CVE-2020-36227":[-0.11440339307434368,-0.03446621871840747],"CVE-2020-36228":[0.033101196804389235,-0.11951834280533613],"CVE-2020-36229":[-0.14558951293364075,0.04555219364199233],"CVE-2020-36230":[0.04301463443712424,-0.04986066176511507],"CVE-2020-3810":[-0.09936850993606836,-0.08699004807364755],"CVE-2020-5398":[0.16341924024733073,0.09753843399204983],"CVE-2020-5421":[0.05862789790311001,0.19033110575908763],"CVE-2020-6096":[-0.17246751142603736,-0.06197325100671096],"CVE-2020-8177":[0.05054645048454882,-0.0577373452575603],"CVE-2020-8231":[0.024317729190094874,-0.07306916159394196],"CVE-2020-8285":[-0.10444080667690159,-0.005291535946958378],"CVE-2020-8286":[-0.08707470503971695,-0.1265010408132646],"CVE-2020-8492":[-0.15578029712877414,-0.0054073364187211615],"CVE-2020-8840":[0.024348757108501,0.09272936289099312],"CVE-2020-9327":[-0.13857399514170413,-0.05064790774005016],"CVE-2020-9484":[0.10934069115546512,0.19840377501088158],"CVE-2020-9546":[0.020019297188225284,0.051779186712340226],"CVE-2020-9547":[0.016914035111785772,0.042171334042973935],"CVE-2020-9548":[0.04159892080539311,0.07006226010954805],"CVE-2020-9794":[-0.027767846223927528,-0.11644788835366547],"CVE-2020-9849":[-0.1281753860589064,-0.1030381028925574],"CVE-2020-9991":[-0.16635307328664267,-0.025943418835101522],"CVE-2021-20190":[0.06135831491027899,0.04985755880023575],"CVE-2021-20305":[-0.08335076021358548,-0.058546597684780134],"CVE-2021-21290":[-0.019464520352253045,-0.13126918206866894],"CVE-2021-21295":[-0.0647618496920525,0.02686270503785766],"CVE-2021-21341":[-0.08430185224225514,-0.11551343789866186],"CVE-2021-21342":[0.03708984082278251,0.03238689344793912],"CVE-2021-21343":[-0.14789062268407585,-0.09113971459212458],"CVE-2021-21344":[-0.12035692518608145,0.07610143595124984],"CVE-2021-21345":[-0.040939486646800374,-0.1455292713707856],"CVE-2021-21346":[-0.1014938884369102,0.08597553412465399],"CVE-2021-21347":[-0.13141036942952444,-0.08025473973849548],"CVE-2021-21348":[-0.0260662408723979,-0.14029012767421437],"CVE-2021-21349":[-0.049969650032962595,-0.14608400639774372],"CVE-2021-21350":[-0.16688281961920257,0.009761358006507442],"CVE-2021-21351":[-0.07848181501145335,0.03380817043619223],"CVE-2021-21409":[-0.09728115679300282,-0.12311227696440206],"CVE-2021-22112":[0.0397940497498792,0.07711618062172992],"CVE-2021-22876":[0.028036153000104484,-0.11115595843072099],"CVE-2021-22925":[-0.00601490042624238,-0.11047064834251845],"CVE-2021-22946":[-0.08903303613615451,0.0029216579898094556],"CVE-2021-22947":[-0.1389843057772655,-0.10022925877778922],"CVE-2021-23336":[-0.12922964617009144,-0.1207700082867124],"CVE-2021-23840":[-0.06089685401836247,-0.14070950792394277],"CVE-2021-23841":[-0.09772816942084615,0.06660622793343451],"CVE-2021-24031":[-0.08028140644222985,-0.01351800993071657],"CVE-2021-24122":[0.1520098950789877,0.16307718399155302],"CVE-2021-25122":[0.09918331436508153,0.1896155794582978],"CVE-2021-25329":[0.1774969402322605,0.10148675041139438],"CVE-2021-27212":[-0.004875733138875171,-0.09463994564136435],"CVE-2021-29425":[0.12708292803311838,0.18424818125730386],"CVE-2021-29505":[-0.04088307098782168,-0.07461245553578004],"CVE-2021-30139":[0.177379905852375,0.14662480014161408],"CVE-2021-30640":[0.14068300027816688,0.1599268930167998],"CVE-2021-31535":[0.003242125171928381,0.06195815707524961],"CVE-2021-3177":[-0.13692392338416928,-0.11373458766995809],"CVE-2021-31879":[0.026980963617265787,-0.0850342505276696],"CVE-2021-33037":[0.10720059568779619,0.17857025968442444],"CVE-2021-3326":[-0.16051392645625537,-0.05228317059906908],"CVE-2021-33560":[-0.05129315322243492,-0.1327050541532991],"CVE-2021-33910":[0.022046467652033285,-0.12537320353167733],"CVE-2021-3426":[-0.07131874795107863,-0.14695403600074466],"CVE-2021-3449":[-0.09676253939408447,-0.09663039797122816],"CVE-2021-3520":[-0.06855754731970144,-0.046508767214809274],"CVE-2021-3580":[-0.1293663709130338,-0.04085030855882536],"CVE-2021-36222":[-0.08730522673349168,0.06318359253574916],"CVE-2021-3690":[0.01092212584093731,-0.08126560359985383],"CVE-2021-3711":[-0.0005015696804476564,-0.06784311281026222],"CVE-2021-3712":[0.0280091705486964,-0.09893086329431514],"CVE-2021-3778":[-0.07960488510552578,0.07746045503088214],"CVE-2021-3796":[-0.0593130754057281,-0.06642801493833392],"CVE-2021-39139":[-0.0662892693159652,0.07980196958029367],"CVE-2021-39140":[0.013960484701248917,-0.13249956829067344],"CVE-2021-39141":[-0.10631048961770681,-0.11420060032214246],"CVE-2021-39144":[-0.008731871203705607,-0.124423780823323],"CVE-2021-39145":[-0.11485350822824443,0.0861339265520136],"CVE-2021-39146":[0.03624104294021472,-0.06843657148262547],"CVE-2021-39147":[0.005471665198212627,-0.1026950908503145],"CVE-2021-39148":[-0.12007964011504835,-0.00211444003148729],"CVE-2021-39149":[-0.11511191414959195,0.04948615770293782],"CVE-2021-39150":[-0.008148428586013062,-0.1436423100669926],"CVE-2021-39151":[-0.11578987113081639,0.011273854567413156],"CVE-2021-39152":[-0.16314126120922437,-0.040868069562392],"CVE-2021-39153":[-0.020569883161053255,-0.08231809162572269],"CVE-2021-39154":[-0.10521397718127411,-0.13306723859994046],"CVE-2021-39537":[0.1812181622411575,0.15917943268990953],"CVE-2021-40528":[-0.0782629001004631,-0.14058929576662854],"CVE-2021-41079":[0.11614391145225109,0.15904415254051943],"CVE-2021-41581":[0.07095010516834838,0.1863383787152881],"CVE-2021-41617":[-0.14568407564774827,-0.07857251151175866],"Deployment.default":[0.2353471309067883,-0.08622746931269633],"Job.default":[0.2697468886647311,-0.05787796299709685],"choerodon/foundation-service":[0.32774007207908584,-0.10454615592452582],"deps":[-0.31249170538988574,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.4":[0.08400977562802749,0.09489391547483737],"registry.cn-shanghai.aliyuncs.com/choerodon/foundation-service:0.18.1":[-0.046119863982795356,-0.01931587818301332]}},"id":"173742","type":"StaticLayoutProvider"},{"attributes":{},"id":"173786","type":"NodesOnly"},{"attributes":{"callback":null},"id":"173728","type":"TapTool"},{"attributes":{"source":{"id":"173735"}},"id":"173737","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173735"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173773","type":"LabelSet"},{"attributes":{},"id":"173718","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173763","type":"CategoricalColorMapper"},{"attributes":{},"id":"173714","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"173705"}],"center":[{"id":"173708"},{"id":"173712"}],"height":768,"left":[{"id":"173709"}],"renderers":[{"id":"173733"},{"id":"173773"}],"title":{"id":"173695"},"toolbar":{"id":"173720"},"width":1024,"x_range":{"id":"173697"},"x_scale":{"id":"173701"},"y_range":{"id":"173699"},"y_scale":{"id":"173703"}},"id":"173694","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173763"}},"size":{"value":20}},"id":"173764","type":"Circle"},{"attributes":{},"id":"173699","type":"DataRange1d"},{"attributes":{},"id":"173778","type":"BasicTickFormatter"},{"attributes":{},"id":"173776","type":"AllLabels"},{"attributes":{},"id":"173738","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"173713"},{"id":"173714"},{"id":"173715"},{"id":"173716"},{"id":"173717"},{"id":"173718"},{"id":"173727"},{"id":"173728"},{"id":"173729"}]},"id":"173720","type":"Toolbar"},{"attributes":{"text":"choerodon-foundation-service"},"id":"173695","type":"Title"},{"attributes":{},"id":"173703","type":"LinearScale"},{"attributes":{"axis":{"id":"173705"},"ticker":null},"id":"173708","type":"Grid"},{"attributes":{"source":{"id":"173739"}},"id":"173741","type":"CDSView"},{"attributes":{},"id":"173716","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3],"description":["choerodon/foundation-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gitlab-runner

Bokeh Plot Bokeh.set_log_level("info"); {"979e9074-ec97-4e81-92b3-07d1215bbc68":{"defs":[],"roots":{"references":[{"attributes":{},"id":"174751","type":"AllLabels"},{"attributes":{"data_source":{"id":"174711"},"glyph":{"id":"174710"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"174713"}},"id":"174712","type":"GlyphRenderer"},{"attributes":{},"id":"174688","type":"SaveTool"},{"attributes":{},"id":"174673","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"174699","type":"HoverTool"},{"attributes":{},"id":"174671","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.24484484204499188,-0.16412417241631724],"CKV_K8S_11":[-0.20286691318619496,-0.2637245794642506],"CKV_K8S_12":[-0.17650472067259101,-0.2585849810462302],"CKV_K8S_13":[-0.23239750951344484,-0.2528568281484055],"CKV_K8S_15":[-0.2576406158465775,-0.19176893485968022],"CKV_K8S_20":[-0.22096713041095079,-0.17602025809130453],"CKV_K8S_22":[-0.16784055070502069,-0.21862514560195487],"CKV_K8S_28":[-0.24975674034061685,-0.14207869953811175],"CKV_K8S_30":[-0.2033310786313143,-0.23720479847795184],"CKV_K8S_31":[-0.27352925512731857,-0.20890588179581607],"CKV_K8S_37":[-0.2554461097297277,-0.2335489542633142],"CKV_K8S_38":[-0.1942357953253224,-0.20095854810546326],"CKV_K8S_40":[-0.27393213233153857,-0.16857353251732976],"CKV_K8S_43":[-0.1590758660735874,-0.2417013615169571],"CVE-2019-13115":[0.16998623564835427,0.08633536010102594],"CVE-2019-1349":[0.02040357334839173,0.18822837222849056],"CVE-2019-1350":[0.0797962812209999,0.1890465988068619],"CVE-2019-1351":[0.16949569608423395,0.11496190156167932],"CVE-2019-1352":[0.06656001682819716,0.11676032478545219],"CVE-2019-1353":[0.14787209128309745,0.15219422495753693],"CVE-2019-1354":[-0.031694418073785355,0.16399951227726128],"CVE-2019-1387":[0.1421142246533878,0.11935283183756393],"CVE-2019-14697":[-0.06990774805230533,0.011219454103796496],"CVE-2019-1549":[0.039008936015099194,-0.04685955414683164],"CVE-2019-1551":[-0.00151024455720888,0.014241925814156788],"CVE-2019-15903":[0.04830854751580896,0.19061109929448822],"CVE-2019-17498":[-0.02281442813431126,0.12342949830149291],"CVE-2019-17594":[0.11061477814959124,0.17756376308952715],"CVE-2019-17595":[0.13367470679561247,0.053566492197147555],"CVE-2019-18276":[0.18063206973523707,0.060273383825033895],"CVE-2019-20454":[0.10347765520601895,-0.015284862026478475],"CVE-2019-5481":[0.16036805905365306,0.03955810195328362],"CVE-2019-5482":[-0.008809200369260329,0.1826476625345137],"CVE-2019-9511":[0.12184916000913344,0.14552016523322148],"CVE-2019-9513":[-0.05050525530954159,0.1434614834389231],"CVE-2020-11008":[-0.07354612646552332,0.08629145456933401],"CVE-2020-11080":[-0.04185854554088679,0.09619686811754079],"CVE-2020-1967":[-0.050813909451202566,-0.01063695600132808],"CVE-2020-1971":[-0.004693124358596269,-0.028630018660897514],"CVE-2020-28928":[0.022040216460414916,-0.006072239217931809],"CVE-2020-5260":[0.09457564530399046,0.14567552923702362],"CVE-2020-8169":[0.06758236406550361,0.16187125329802365],"CVE-2020-8177":[0.0032094572830444414,0.15344599796061664],"CVE-2020-8231":[0.036579431570970065,0.1521455049190492],"CVE-2021-22897":[0.1059104095740974,-0.046948587893898955],"CVE-2021-22922":[-0.06791839829098834,0.11952585846249508],"CVE-2021-22923":[0.13475691043800198,-0.03345848806934985],"CVE-2021-22925":[0.10352481089145076,0.0253373613977485],"CVE-2021-22926":[0.1349567792890535,0.009307067472368013],"CVE-2021-22946":[0.17308629902980446,0.01638224467528237],"CVE-2021-22947":[0.13205483960152847,0.08389814241400535],"CVE-2021-23840":[-0.020563239840759993,-0.006303718605012641],"CVE-2021-23841":[0.017734426119838873,-0.06135949021699947],"CVE-2021-29468":[0.10435473031506046,0.10095234753932587],"CVE-2021-30139":[-0.031214345992889306,0.03618691847589124],"CVE-2021-31879":[0.014055015534375366,0.11542321266335828],"CVE-2021-3449":[0.0267682415642163,-0.028881722783346685],"CVE-2021-3450":[-0.0046667555714049215,-0.05404765225834347],"CVE-2021-3711":[-0.041032274872442695,0.016634290561613797],"CVE-2021-3712":[-0.06379264181066188,0.03537116368675034],"CVE-2021-39537":[0.15657139168575918,-0.01170323822500292],"CVE-2021-40330":[0.07004616815454774,-0.06780614889206962],"Deployment.default":[-0.16451164405217555,-0.15361074712561404],"choerodon/gitlab-runner":[-0.2271201430403834,-0.21646321651984127],"deps":[1.0,0.10444864191894875],"gitlab/gitlab-runner:alpine-v11.11.4":[0.042859771362166135,0.05795021602535221],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/kubectl:v1.15.2":[-0.045487236067115806,-0.04327291325015195]}},"id":"174714","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"174765","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.1,5.9,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gitlab-runner",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - kubectl","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

chubaofs-chubaofs

Bokeh Plot Bokeh.set_log_level("info"); {"9d9a1deb-8b92-4658-bf8d-e112b064077f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"178559","type":"DataRange1d"},{"attributes":{"callback":null},"id":"178588","type":"TapTool"},{"attributes":{},"id":"178574","type":"WheelZoomTool"},{"attributes":{},"id":"178557","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178653","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"178600"},"inspection_policy":{"id":"178646"},"layout_provider":{"id":"178602"},"node_renderer":{"id":"178596"},"selection_policy":{"id":"178651"}},"id":"178593","type":"GraphRenderer"},{"attributes":{"axis":{"id":"178565"},"ticker":null},"id":"178568","type":"Grid"},{"attributes":{},"id":"178598","type":"MultiLine"},{"attributes":{},"id":"178651","type":"NodesOnly"},{"attributes":{},"id":"178576","type":"SaveTool"},{"attributes":{"source":{"id":"178599"}},"id":"178601","type":"CDSView"},{"attributes":{"formatter":{"id":"178641"},"major_label_policy":{"id":"178639"},"ticker":{"id":"178570"}},"id":"178569","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"178587","type":"HoverTool"},{"attributes":{},"id":"178639","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_14","DaemonSet.default","StatefulSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_14","chubaofs/cfs-server:1.5.1","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","chubaofs/cfs-client:1.5.1","CVE-2021-27219","CVE-2019-13734","CVE-2020-8616","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-11729","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-14039","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1"],"start":["chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","CKV_K8S_19","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_38","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_29","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_16","CKV_K8S_16","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CKV_K8S_8","CKV_K8S_9","CKV_K8S_9","CKV_K8S_30","CKV_K8S_30","Deployment.default","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","CVE-2021-27219","CVE-2019-13734","CVE-2020-8616","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-11729","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-14039","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360"]},"selected":{"id":"178657"},"selection_policy":{"id":"178656"}},"id":"178599","type":"ColumnDataSource"},{"attributes":{},"id":"178656","type":"UnionRenderers"},{"attributes":{},"id":"178561","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178579","type":"BoxAnnotation"},{"attributes":{"source":{"id":"178595"}},"id":"178597","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"178623","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"178579"}},"id":"178575","type":"BoxZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"178595"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"178633","type":"LabelSet"},{"attributes":{"text":"chubaofs-chubaofs"},"id":"178555","type":"Title"},{"attributes":{"formatter":{"id":"178638"},"major_label_policy":{"id":"178636"},"ticker":{"id":"178566"}},"id":"178565","type":"LinearAxis"},{"attributes":{"axis":{"id":"178569"},"dimension":1,"ticker":null},"id":"178572","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"178573"},{"id":"178574"},{"id":"178575"},{"id":"178576"},{"id":"178577"},{"id":"178578"},{"id":"178587"},{"id":"178588"},{"id":"178589"}]},"id":"178580","type":"Toolbar"},{"attributes":{},"id":"178563","type":"LinearScale"},{"attributes":{},"id":"178577","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"178623"}},"size":{"value":20}},"id":"178624","type":"Circle"},{"attributes":{"overlay":{"id":"178653"}},"id":"178589","type":"BoxSelectTool"},{"attributes":{},"id":"178657","type":"Selection"},{"attributes":{},"id":"178636","type":"AllLabels"},{"attributes":{},"id":"178566","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.03368894253256487,-0.38055765744893005],"CKV_K8S_11":[-0.02302242160341013,-0.39634313557710915],"CKV_K8S_12":[-0.0010792061582827355,-0.31789802772287845],"CKV_K8S_13":[0.037389175343657786,-0.2956957927902557],"CKV_K8S_14":[-0.024788197718175958,-0.45279955847486625],"CKV_K8S_15":[0.010349102184103868,-0.38734737844064737],"CKV_K8S_16":[0.06094068020166226,-0.34420587491089283],"CKV_K8S_17":[-0.06190545139047436,-0.4301257211757965],"CKV_K8S_19":[0.015008577087357073,-0.43352422933482],"CKV_K8S_20":[0.021096931453348615,-0.34967297029489525],"CKV_K8S_22":[0.048504758124442444,-0.36333819180453325],"CKV_K8S_23":[-0.06375334231015425,-0.29650416370448457],"CKV_K8S_28":[0.02962210254275908,-0.3217578625204806],"CKV_K8S_29":[-0.06527231888637895,-0.356310655291794],"CKV_K8S_30":[-0.1049758349041784,-0.3317238565933004],"CKV_K8S_31":[-0.09454334980540305,-0.3552997334864602],"CKV_K8S_37":[-0.05667806219503235,-0.3867653973371381],"CKV_K8S_38":[-0.07977779319267003,-0.32732060164473004],"CKV_K8S_40":[-0.04649156268703951,-0.32660504950599617],"CKV_K8S_43":[-0.09341679985209901,-0.30229077228461143],"CKV_K8S_8":[0.057379394094068184,-0.3196740809208118],"CKV_K8S_9":[-0.08417364807770729,-0.3788892769001117],"CVE-2015-2716":[0.08875804950764368,0.16683368743060356],"CVE-2016-4658":[0.1074628096750534,0.22422197688986933],"CVE-2016-5131":[0.09913295927992738,0.10177187154803977],"CVE-2017-15412":[0.05406940056753258,0.029173462427917088],"CVE-2018-10360":[-0.11356448753459622,0.06335069797049656],"CVE-2018-14404":[0.0714353920607337,0.2471982058653411],"CVE-2018-20843":[-0.11464832597982326,0.11309233417482634],"CVE-2018-20852":[-0.13345306273586166,0.0886314322369859],"CVE-2019-11719":[-0.14151720784238114,0.1242099123105639],"CVE-2019-11729":[0.04909398520681968,0.2634195793470946],"CVE-2019-11745":[0.02481113442097834,0.013092120093959672],"CVE-2019-11756":[-0.0652775442422328,0.20701892766912366],"CVE-2019-12450":[-0.09403072971121389,0.239477767634117],"CVE-2019-12749":[0.1275254124927565,0.0914106907874105],"CVE-2019-13734":[-0.009657466391160349,0.017905614389647193],"CVE-2019-14822":[-0.08879057538353764,0.08623643776489207],"CVE-2019-14866":[-0.09260184380364753,0.04131407264186223],"CVE-2019-15903":[0.1003871995486148,0.1373094859377834],"CVE-2019-16056":[-0.09958951345867818,0.2154484537871388],"CVE-2019-16935":[-0.14255421274308555,0.15364780006214754],"CVE-2019-17006":[0.02005041890242818,0.04658427162873295],"CVE-2019-17023":[-0.057989056780987216,0.07201220226405304],"CVE-2019-17498":[-0.035373188872758574,0.22231248427235273],"CVE-2019-19956":[-0.011422480888531638,0.19467254327324823],"CVE-2019-20388":[-0.06390733537768438,0.03531869970153393],"CVE-2019-20907":[0.0706902045297808,0.19602037751589751],"CVE-2019-5094":[0.1096066855936242,0.19606272211446577],"CVE-2019-5188":[0.08181582913094705,0.07001869913947864],"CVE-2019-5436":[0.08308715298707238,0.03660268775242368],"CVE-2019-5482":[0.01914802832888403,0.268736495199953],"CVE-2019-6477":[-0.040525284959623965,0.018346096584482472],"CVE-2019-9924":[-0.0065544543452474395,0.2701346138212036],"CVE-2020-10029":[-0.07942870995766109,0.12590057558710677],"CVE-2020-12049":[-0.10815759448142422,0.15090232422261618],"CVE-2020-12243":[0.12954904643349197,0.15171927046231248],"CVE-2020-12403":[0.13302595281385735,0.12254903200190707],"CVE-2020-14039":[-0.12749400947318978,0.17868901494649406],"CVE-2020-1971":[-0.019553376945754816,0.05865236982013469],"CVE-2020-25648":[0.0003202389299645247,0.23315325274247425],"CVE-2020-25692":[-0.1259019170702642,0.20521550335757105],"CVE-2020-29573":[0.034087868214145924,0.2086947543179616],"CVE-2020-7595":[-0.04995882187627518,0.24842656669279645],"CVE-2020-8177":[0.08011106731446986,0.22361633251663177],"CVE-2020-8616":[0.11132530896009847,0.062259067682368635],"CVE-2020-8617":[0.06607762809886382,0.11822850104444685],"CVE-2020-8622":[0.12958128569401936,0.17873338023981683],"CVE-2020-8623":[-0.09194856856880143,0.18453447416974508],"CVE-2020-8625":[0.04730439148855256,0.168742529782412],"CVE-2021-23840":[-0.07214528699335232,0.2563014416386501],"CVE-2021-23841":[-0.029762913824839726,0.2650380878981085],"CVE-2021-25214":[-0.061173733783619094,0.16481460296247422],"CVE-2021-25215":[0.04795825195418145,0.07401243064292959],"CVE-2021-27219":[0.03387475869299542,0.23973883635521614],"DaemonSet.default":[-0.01916192893797987,-0.2855813338685379],"Deployment.default":[-0.019769083431945854,-0.2630848223875267],"StatefulSet.default":[-0.01979510675315333,-0.3553227619344747],"chubaofs/cfs-client:1.5.1":[-0.004891061422651614,0.1290822811464339],"chubaofs/cfs-server:1.5.1":[-0.0010339824114730712,0.12670274719525312],"chubaofs/chubaofs":[-0.020658664281553222,-0.36865489530742235],"deps":[0.7278993956545954,1.0]}},"id":"178602","type":"StaticLayoutProvider"},{"attributes":{},"id":"178654","type":"UnionRenderers"},{"attributes":{},"id":"178641","type":"BasicTickFormatter"},{"attributes":{},"id":"178646","type":"NodesOnly"},{"attributes":{},"id":"178655","type":"Selection"},{"attributes":{},"id":"178573","type":"PanTool"},{"attributes":{},"id":"178578","type":"HelpTool"},{"attributes":{"below":[{"id":"178565"}],"center":[{"id":"178568"},{"id":"178572"}],"height":768,"left":[{"id":"178569"}],"renderers":[{"id":"178593"},{"id":"178633"}],"title":{"id":"178555"},"toolbar":{"id":"178580"},"width":1024,"x_range":{"id":"178557"},"x_scale":{"id":"178561"},"y_range":{"id":"178559"},"y_scale":{"id":"178563"}},"id":"178554","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"178570","type":"BasicTicker"},{"attributes":{"data_source":{"id":"178599"},"glyph":{"id":"178598"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178601"}},"id":"178600","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"178595"},"glyph":{"id":"178624"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178597"}},"id":"178596","type":"GlyphRenderer"},{"attributes":{},"id":"178638","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.6,8.1,8.1,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,5.3,7,5.4,null],"description":["chubaofs/chubaofs",null,"Containers should not share the host network namespace","DaemonSet.datanode.chubaofs (container 1) - prepare-pod","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace"

View BlastRadius Graph

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloudve-galaxy-stable

CVE-2019-3462, CVE-2021-3156, CVE-2021-3449, CVE-2020-1971, CVE-2021-3177, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-18218, CVE-2019-12450, CVE-2019-10160, CVE-2018-7183, CVE-2018-6485, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000802, CVE-2018-1000517, CVE-2014-9984, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-13734, CVE-2018-1000805, CVE-2017-16544, CVE-2014-3498, CVE-2017-1000368, CVE-2020-9794, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-12762, CVE-2019-5436, CVE-2018-16837, CVE-2018-10875, CVE-2018-10874, CVE-2016-7076, CVE-2015-6240, CVE-2021-27212, CVE-2021-22946, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-12243, CVE-2019-5747, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2018-16429, CVE-2018-14647, CVE-2018-12020, CVE-2018-12015, CVE-2018-10915, CVE-2016-8614, CVE-2015-8630, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-14350, CVE-2019-14866, CVE-2020-26116, CVE-2020-8177, CVE-2019-12749, CVE-2019-3842, CVE-2019-6109, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-10206, CVE-2017-11368, CVE-2016-3120, CVE-2015-8631, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-12049, CVE-2015-9261, CVE-2021-22876, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2015-8629, CVE-2020-27619, CVE-2017-7481, CVE-2017-5953, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-2148, CVE-2016-2090, CVE-2014-9761, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2017-11109, CVE-2014-9114, CVE-2021-3326, CVE-2021-21240, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-13050, CVE-2018-8740, CVE-2018-7185, CVE-2018-20843, CVE-2018-20679, CVE-2018-20406, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-6594, CVE-2016-2147, CVE-2016-10708, CVE-2016-10087, CVE-2014-9653, CVE-2011-5325, CVE-2019-12098, CVE-2015-8865, CVE-2021-41617, CVE-2020-1752, CVE-2015-8239, CVE-2020-11078, CVE-2014-8625, CVE-2017-9525, CVE-2020-9849, CVE-2020-8492, CVE-2018-5710, CVE-2018-14048, CVE-2018-10360, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2017-17087, CVE-2017-15873, CVE-2014-9645, CVE-2019-20807, CVE-2018-7170, CVE-2018-7169, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1df185a4-384c-4390-9ffd-3d5987c41525":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"209455"}},"id":"209451","type":"BoxZoomTool"},{"attributes":{},"id":"209435","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209455","type":"BoxAnnotation"},{"attributes":{"source":{"id":"209471"}},"id":"209473","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"209463","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"209499"}},"size":{"value":20}},"id":"209500","type":"Circle"},{"attributes":{},"id":"209450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209529","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,5.9,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.3,7.2,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["cloudve/galaxy-stable",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cnieg-elastic-stack

CVE-2021-27219, CVE-2020-8616, CVE-2020-8625, CVE-2020-26160, CVE-2021-25215, CVE-2020-8617, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2021-21334, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-15257, CVE-2020-14039, CVE-2019-17023, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7662, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2021-23382, CVE-2020-28500, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-20445, CVE-2019-20444, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-2388, CVE-2020-8184, CVE-2020-25613, CVE-2020-10663, CVE-2019-16869, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-14621, CVE-2020-14562, CVE-2019-18197, CVE-2019-11068, CVE-2017-18190, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_30, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_27, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"828c38fd-2d80-4d33-9404-3031ff631071":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"215673"},"major_label_policy":{"id":"215671"},"ticker":{"id":"215602"}},"id":"215601","type":"LinearAxis"},{"attributes":{"axis":{"id":"215597"},"ticker":null},"id":"215600","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215611","type":"BoxAnnotation"},{"attributes":{"source":{"id":"215631"}},"id":"215633","type":"CDSView"},{"attributes":{},"id":"215668","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"215632"},"inspection_policy":{"id":"215678"},"layout_provider":{"id":"215634"},"node_renderer":{"id":"215628"},"selection_policy":{"id":"215683"}},"id":"215625","type":"GraphRenderer"},{"attributes":{},"id":"215673","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"215605"},{"id":"215606"},{"id":"215607"},{"id":"215608"},{"id":"215609"},{"id":"215610"},{"id":"215619"},{"id":"215620"},{"id":"215621"}]},"id":"215612","type":"Toolbar"},{"attributes":{},"id":"215602","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"215655","type":"CategoricalColorMapper"},{"attributes":{},"id":"215595","type":"LinearScale"},{"attributes":{"overlay":{"id":"215611"}},"id":"215607","type":"BoxZoomTool"},{"attributes":{"text":"cnieg-elastic-stack"},"id":"215587","type":"Title"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10105332506150848,0.3870591819995579],"CKV_K8S_11":[0.11369587703803734,0.377582344083511],"CKV_K8S_12":[0.08279605614884059,0.3928284693957856],"CKV_K8S_13":[0.11856133392066792,0.3620665765468105],"CKV_K8S_15":[0.050215184441100603,0.3015971279009297],"CKV_K8S_16":[0.13769262623057918,0.3639921187143068],"CKV_K8S_20":[0.03915052589933046,0.30850745502093757],"CKV_K8S_22":[0.08479515236074901,0.2980027565060401],"CKV_K8S_23":[0.01027787791587723,0.38982239786495043],"CKV_K8S_27":[0.03738467384250632,0.3949108649709388],"CKV_K8S_28":[0.09885905128316023,0.3362295440821179],"CKV_K8S_29":[0.020301477733131356,0.3787284893030891],"CKV_K8S_30":[0.0944618237054436,0.4562460708076428],"CKV_K8S_31":[0.0652948339288004,0.30148160721054346],"CKV_K8S_37":[0.08044572555957075,0.3438929698534173],"CKV_K8S_38":[0.07615046849228606,0.3069867871515125],"CKV_K8S_40":[0.026071597289101453,0.30961692162092475],"CKV_K8S_43":[0.05547920690498345,0.3139746626083501],"CKV_K8S_8":[0.03392090592776566,0.32330379018324945],"CKV_K8S_9":[0.07037471048357073,0.4599339471528272],"CVE-2017-18190":[0.06520318858209559,0.1568720659082774],"CVE-2017-18640":[-0.1376870553007886,0.06522867623347504],"CVE-2018-10237":[0.09766526917266831,-0.008421709673291767],"CVE-2018-20843":[-0.023139222300026834,-0.036631714672666446],"CVE-2019-11068":[0.13163870751816642,0.12583742260765868],"CVE-2019-11719":[0.05620592011267108,-0.06814316893515034],"CVE-2019-11756":[-0.04065636716726143,-0.0804615484280306],"CVE-2019-12450":[0.02752516732839045,-0.09906597764892323],"CVE-2019-12749":[-0.03796358516892209,-0.03261990581624809],"CVE-2019-14822":[-0.03092688297874027,-0.05439989980374544],"CVE-2019-14866":[0.04729406720111497,-0.060112469430572364],"CVE-2019-15903":[0.015496604525763525,-0.09887035412174393],"CVE-2019-16869":[0.0840715045390628,0.1523038827596066],"CVE-2019-16935":[-0.03129635526587598,-0.06856353847102803],"CVE-2019-17006":[0.011229551073480289,-0.05077971274588458],"CVE-2019-17023":[-0.05908900226463068,-0.06593410746168293],"CVE-2019-17498":[0.04111792459825924,-0.07435294844134868],"CVE-2019-18197":[0.15375149913804406,0.07856837390686139],"CVE-2019-19956":[-0.00857173272006052,-0.037486749472097985],"CVE-2019-20330":[0.1347129710694471,0.03702793358058735],"CVE-2019-20388":[0.02969808259833436,-0.08513140715304204],"CVE-2019-20444":[0.0439096905465982,0.1359209072999789],"CVE-2019-20445":[0.011304768631852449,0.15115455474886086],"CVE-2019-20907":[0.003619383063909971,-0.06561102911173101],"CVE-2019-3881":[-0.09463781243557028,0.14122282224557456],"CVE-2019-5094":[-0.019482477124052888,-0.04949623527446948],"CVE-2019-5188":[-0.0629626801712788,-0.04869083442927913],"CVE-2019-5482":[-0.021710974352521617,-0.07592190632054524],"CVE-2020-10029":[0.01356262638580862,-0.08478250271864257],"CVE-2020-10663":[-0.1280089492466681,0.14452618167267486],"CVE-2020-10672":[-0.09862267894894805,0.17029458007986747],"CVE-2020-10673":[0.10124665145649062,0.07266951154061295],"CVE-2020-10968":[-0.1141819712315805,0.1578656629102908],"CVE-2020-10969":[0.10287106366470133,0.12492360722671535],"CVE-2020-11111":[-0.007007557506126499,0.1385666853191889],"CVE-2020-11112":[-0.04542717768662322,0.19117121029923184],"CVE-2020-11113":[0.12049537336990919,0.0567892423654871],"CVE-2020-11612":[0.09628535746933134,0.017419971015855497],"CVE-2020-11619":[0.040645479657415294,0.16055320198917997],"CVE-2020-11620":[-0.11281001674620296,0.12998444466709208],"CVE-2020-12049":[-0.013955044915960163,-0.06533402562963526],"CVE-2020-12243":[0.057116668639261514,-0.08007649078874288],"CVE-2020-12403":[-0.0033671267978588604,-0.05026194294550931],"CVE-2020-13822":[-0.17922461957921176,-0.1815254580155136],"CVE-2020-13956":[0.025340215590398767,0.05333737109059477],"CVE-2020-14039":[0.1546577252849631,-0.08742472475595278],"CVE-2020-14060":[-0.0947084257047159,0.05552870677383226],"CVE-2020-14061":[-0.007241771018934675,0.17064653454919534],"CVE-2020-14062":[-0.033814026519644394,0.14278831670510508],"CVE-2020-14195":[-0.054531714935428736,0.15285918606480475],"CVE-2020-14363":[0.13977856165765434,0.10651032625106088],"CVE-2020-14562":[-0.13893752127520614,0.04046340090858325],"CVE-2020-14583":[-0.15391174572790067,0.09729488400373516],"CVE-2020-14593":[0.056138892162016646,0.10704048802671429],"CVE-2020-14621":[-0.1147580183295704,0.04119834591492097],"CVE-2020-14803":[-0.021181236458688496,0.11631360246673841],"CVE-2020-15138":[-0.0619531651399604,-0.3378744024164256],"CVE-2020-15257":[0.14055533012182023,-0.12449575485556005],"CVE-2020-15999":[-0.09614823464766947,-0.07380404377796995],"CVE-2020-1971":[-0.03191164370200206,-0.09050710458649924],"CVE-2020-24616":[-0.07252418118969106,0.08357144489177383],"CVE-2020-24750":[-0.1126839844134512,0.10851410227589975],"CVE-2020-25613":[0.11223135020455785,0.10802585802050697],"CVE-2020-25648":[0.04033564282105759,-0.09588313095090437],"CVE-2020-25649":[0.04215542997380524,0.04307143175811731],"CVE-2020-25692":[0.029224588206361722,-0.07201821637913038],"CVE-2020-26160":[0.1544409601029473,-0.10874154693992336],"CVE-2020-28168":[-0.10517849972104858,-0.3252410961669909],"CVE-2020-28469":[0.01146203946307743,-0.29755034227374616],"CVE-2020-28477":[-0.1281134922463244,-0.2545777611043395],"CVE-2020-28491":[0.08015895093455074,0.03389348834088581],"CVE-2020-28500":[-0.05610071534443867,-0.2597394024485398],"CVE-2020-29573":[-0.050977060227833604,-0.037252058115921666],"CVE-2020-35490":[-0.06669483423334811,0.13148491408118052],"CVE-2020-35491":[-0.018732894078576087,0.18874139049137892],"CVE-2020-35728":[-0.15712590004826454,0.04987921911097167],"CVE-2020-36179":[-0.15653486417438656,0.07408569867398541],"CVE-2020-36180":[0.1142887928064078,0.14058626260006804],"CVE-2020-36181":[0.10186982071235554,0.15812857679593567],"CVE-2020-36182":[-0.12424390335501968,0.018590396094645373],"CVE-2020-36183":[-0.1416343031848505,0.12884723102279752],"CVE-2020-36184":[0.07233324609684706,0.1306816233685292],"CVE-2020-36185":[-0.05219077615783764,0.10882718901006813],"CVE-2020-36186":[-0.033492188298593156,0.16970154060037887],"CVE-2020-36187":[0.10629560987158236,0.09076804864767847],"CVE-2020-36188":[-0.08124785432491184,0.18026375873695832],"CVE-2020-36189":[0.0579244890349511,0.17590152626040362],"CVE-2020-36327":[-0.07773996805386528,0.1559808509233063],"CVE-2020-7595":[0.04819358815270622,-0.0890848274787353],"CVE-2020-7660":[0.01442173724606834,-0.32283943630874495],"CVE-2020-7662":[-0.13415887244331032,-0.27904187483058346],"CVE-2020-7720":[0.06330624126646624,-0.2531940151323227],"CVE-2020-7733":[-0.17900315019588225,-0.2396051464709863],"CVE-2020-7753":[-0.1397644104816804,-0.3015666642271867],"CVE-2020-7769":[-0.06363062601599782,-0.31597066182441086],"CVE-2020-7774":[-0.17180782924419116,-0.2589956929240256],"CVE-2020-7788":[0.04758651520892694,-0.2704529676810773],"CVE-2020-7793":[-0.12296830792424071,-0.3097074576154415],"CVE-2020-8177":[-0.0032136828775290436,-0.07892250257174299],"CVE-2020-8184":[-0.08561857017164154,0.11419934924620154],"CVE-2020-8203":[-0.085910944617132,-0.25710771962711226],"CVE-2020-8244":[-0.10210146081788604,-0.23756934343658637],"CVE-2020-8616":[-0.05212903972716582,-0.07675004021668339],"CVE-2020-8617":[-0.01507396613439583,-0.09791518652131015],"CVE-2020-8622":[-0.04502531132182016,-0.06526509714910751],"CVE-2020-8623":[0.0029996008368237993,-0.10062728450166865],"CVE-2020-8625":[-0.016786231135077566,-0.08637296612168843],"CVE-2020-8840":[-0.06135225006571028,0.17732196447771564],"CVE-2020-9546":[0.13412320852869294,0.08835511839245636],"CVE-2020-9547":[0.13889841192442626,0.017278358774092322],"CVE-2020-9548":[-0.13710554291758287,0.11170366303519141],"CVE-2021-20190":[-0.1161470000133054,0.07363296668120446],"CVE-2021-21290":[0.08441455192066198,0.0037538762283565834],"CVE-2021-21295":[0.06489264040015538,0.019321542862112913],"CVE-2021-21334":[0.17157329550443323,-0.08079567977864378],"CVE-2021-21353":[-0.04825937887121901,-0.2967867946831619],"CVE-2021-21409":[0.06288049738354752,0.04406869859740713],"CVE-2021-2163":[-0.14643297592826107,0.02179932006276838],"CVE-2021-23329":[-0.14932910617321865,-0.21841827313905993],"CVE-2021-23337":[-0.002401105538218363,-0.324835471377175],"CVE-2021-23341":[-0.00450033400277823,-0.28335092066351364],"CVE-2021-23358":[-0.014967937618405704,-0.33780907176528197],"CVE-2021-23369":[0.08574592987162834,-0.2568824610157268],"CVE-2021-23382":[-0.15816826463212957,-0.17314561749327806],"CVE-2021-23383":[0.04814184041664994,-0.3076643733710818],"CVE-2021-23400":[0.02461187238432307,-0.26689236193399174],"CVE-2021-23424":[-0.09164600932269876,-0.28210494415952964],"CVE-2021-23436":[0.03324730540567461,-0.29163560822647633],"CVE-2021-23440":[0.0016422120348377164,-0.25710702828339704],"CVE-2021-23840":[-0.04166297931587552,-0.046015725990518286],"CVE-2021-23841":[-0.0017202109470614802,-0.08964789588951248],"CVE-2021-2388":[0.02242156827258863,0.1212916817477329],"CVE-2021-25214":[0.01680846899417198,-0.06621653925593265],"CVE-2021-25215":[0.03280331738417178,-0.05871373987707049],"CVE-2021-25949":[-0.06817906236969137,-0.28421936149518595],"CVE-2021-26707":[-0.0378686862836319,-0.3401517563523352],"CVE-2021-27219":[-0.054077087179073995,-0.056670581653103444],"CVE-2021-27290":[-0.17361164944667806,-0.22169359312003067],"CVE-2021-27292":[0.03194284734925367,-0.31958048748862156],"CVE-2021-27515":[-0.02993045483306395,-0.26774894884003503],"CVE-2021-29425":[-0.13276340261145997,0.0915246839138999],"CVE-2021-29509":[0.13968071415946284,0.06620756501509331],"CVE-2021-31535":[0.08130562617302473,0.10635473201201336],"CVE-2021-31799":[0.1531916642040115,0.04684174715483035],"CVE-2021-32723":[-0.0838882500196274,-0.33154146806437346],"CVE-2021-32740":[0.021272012312333975,0.16934278205435224],"CVE-2021-32803":[-0.11243225413516206,-0.27304215681504346],"CVE-2021-32804":[-0.15579837449512432,-0.2862193788769859],"CVE-2021-3749":[-0.01756591943823334,-0.3136351218446315],"CVE-2021-3757":[-0.0413566806819919,-0.32172312320263086],"CVE-2021-37701":[0.040964237981662426,-0.24274091735326195],"CVE-2021-37712":[-0.1520677450681924,-0.2422556926193454],"CVE-2021-37713":[-0.1604504579867693,-0.19685905850815127],"CVE-2021-41098":[-0.09778114404028539,0.08876800576590832],"DaemonSet.default":[0.04453113473333562,0.26003595172453625],"Deployment.default":[0.02928996059842045,0.18778300936895972],"GHSA-2mvq-xp48-4c77":[-0.027587771096089137,-0.294626108455469],"GHSA-4qhx-g9wp-g9m6":[-0.10626419361761488,-0.30061190035757573],"GHSA-5854-jvxx-2cg9":[0.05968717368654353,-0.2910394927164139],"GHSA-6chw-6frg-f759":[0.07617026487465325,-0.23394083340373326],"GHSA-7hx8-2rxv-66xv":[-0.13240043852453068,-0.19993571667024168],"GHSA-ccrp-c664-8p4j":[-0.08516792850873602,-0.30801042231165],"GHSA-g64q-3vg8-8f93":[-0.18459865720156388,-0.2052074227851976],"GHSA-mg85-8mv5-ffjr":[-0.12663485121549808,-0.2295567283460985],"GHSA-qvjc-g5vr-mfgr":[0.07517090503805347,-0.2777350344496778],"PRISMA-2021-0081":[0.16232946532714557,-0.04559144962429736],"PRISMA-2021-0125":[-0.1543699124894463,-0.2661885282599012],"Pod.default":[0.07184170206200355,0.363727988735801],"StatefulSet.default":[0.06820109212720837,0.25558015498510916],"cnieg/elastic-stack":[0.06718787474520094,0.3706203750699321],"deps":[0.6241966225962228,0.9374139983224199],"docker.elastic.co/beats/filebeat:7.7.1":[0.026974014732151462,-0.039946923598987834],"docker.elastic.co/elasticsearch/elasticsearch:7.7.1":[0.020432848949115137,-0.02413721259333924],"docker.elastic.co/kibana/kibana:7.7.1":[-0.038876179149670044,-0.18035342148380343],"docker.elastic.co/logstash/logstash:7.7.1":[-0.00418862842948526,0.04564118507095002],"elastic-stack":[0.6678628753552047,1.0]}},"id":"215634","type":"StaticLayoutProvider"},{"attributes":{},"id":"215683","type":"NodesOnly"},{"attributes":{"below":[{"id":"215597"}],"center":[{"id":"215600"},{"id":"215604"}],"height":768,"left":[{"id":"215601"}],"renderers":[{"id":"215625"},{"id":"215665"}],"title":{"id":"215587"},"toolbar":{"id":"215612"},"width":1024,"x_range":{"id":"215589"},"x_scale":{"id":"215593"},"y_range":{"id":"215591"},"y_scale":{"id":"215595"}},"id":"215586","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","CKV_K8S_16","elastic-stack","StatefulSet.default","Pod.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","DaemonSet.default","DaemonSet.default","docker.elastic.co/kibana/kibana:7.7.1","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2020-8616","CVE-2020-8625","CVE-2020-26160","CVE-2021-25215","CVE-2020-8617","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2021-21334","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-15257","CVE-2020-14039","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-23400","CVE-2020-15999","CVE-2020-7793","PRISMA-2021-0125","GHSA-qvjc-g5vr-mfgr","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-6chw-6frg-f759","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7662","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2021-23382","CVE-2020-28500","docker.elastic.co/logstash/logstash:7.7.1","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-20445","CVE-2019-20444","CVE-2020-36327","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-14583","CVE-2021-31535","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-2388","CVE-2020-8184","CVE-2020-25613","CVE-2020-10663","CVE-2019-16869","CVE-2017-18640","CVE-2020-14593","CVE-2021-31799","CVE-2019-3881","CVE-2020-14621","CVE-2020-14562","CVE-2019-18197","CVE-2019-11068","CVE-2017-18190","CVE-2021-29425","CVE-2021-2163","CVE-2020-14803"],"start":["cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_28","CKV_K8S_37","Deployment.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2020-8616","CVE-2020-8616","CVE-2020-8616","CVE-2020-8625","CVE-2020-8625","CVE-2020-8625","CVE-2021-25215","CVE-2021-25215","CVE-2021-25215","CVE-2020-8617","CVE-2020-8617","CVE-2020-8617","CVE-2020-12049","CVE-2020-12049","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-8623","CVE-2020-8623","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-12749","CVE-2019-12749","CVE-2019-12749","CVE-2019-14866","CVE-2019-14866","CVE-2019-14866","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2021-25214","CVE-2021-25214","CVE-2021-25214","CVE-2020-8622","CVE-2020-8622","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-16935","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","CVE-2020-15999","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1"]},"selected":{"id":"215689"},"selection_policy":{"id":"215688"}},"id":"215631","type":"ColumnDataSource"},{"attributes":{},"id":"215591","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"215655"}},"size":{"value":20}},"id":"215656","type":"Circle"},{"attributes":{"data_source":{"id":"215631"},"glyph":{"id":"215630"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"215633"}},"id":"215632","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215685","type":"BoxAnnotation"},{"attributes":{},"id":"215678","type":"NodesOnly"},{"attributes":{},"id":"215686","type":"UnionRenderers"},{"attributes":{},"id":"215608","type":"SaveTool"},{"attributes":{},"id":"215598","type":"BasicTicker"},{"attributes":{"formatter":{"id":"215670"},"major_label_policy":{"id":"215668"},"ticker":{"id":"215598"}},"id":"215597","type":"LinearAxis"},{"attributes":{},"id":"215687","type":"Selection"},{"attributes":{"callback":null},"id":"215620","type":"TapTool"},{"attributes":{},"id":"215671","type":"AllLabels"},{"attributes":{},"id":"215689","type":"Selection"},{"attributes":{},"id":"215609","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"215627"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"215665","type":"LabelSet"},{"attributes":{"axis":{"id":"215601"},"dimension":1,"ticker":null},"id":"215604","type":"Grid"},{"attributes":{},"id":"215670","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"215619","type":"HoverTool"},{"attributes":{},"id":"215589","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,8.1,7.7,7.5,7.5,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,7.5,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,5.3,5.3,7.5,6.3,5.8,5.3,5.3,5.3,null],"description":["cnieg/elastic-stack",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-logstash.default (container 0) - logstash","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Pod.RELEASE-NAME-sqkrj-test.default (container 0) - RELEASE-NAME-havjt-test"

View BlastRadius Graph

commongroundregistratiecomponent-cgrc

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-22925, CVE-2021-22923, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28f4a6b6-7397-4b4b-83b7-42e1b719b592":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"235758"},"major_label_policy":{"id":"235756"},"ticker":{"id":"235686"}},"id":"235685","type":"LinearAxis"},{"attributes":{"below":[{"id":"235685"}],"center":[{"id":"235688"},{"id":"235692"}],"height":768,"left":[{"id":"235689"}],"renderers":[{"id":"235713"},{"id":"235753"}],"title":{"id":"235675"},"toolbar":{"id":"235700"},"width":1024,"x_range":{"id":"235677"},"x_scale":{"id":"235681"},"y_range":{"id":"235679"},"y_scale":{"id":"235683"}},"id":"235674","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"235697","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.037828849567700475,-0.2679786055918985],"CKV_K8S_11":[-0.017812018669183975,-0.2730557172557561],"CKV_K8S_12":[-0.010026390431238177,-0.28299538474600483],"CKV_K8S_13":[-0.008777041993110829,-0.2700906576552906],"CKV_K8S_20":[-0.026088254859349215,-0.2686010924766581],"CKV_K8S_22":[-0.014984297603714936,-0.29307439918881206],"CKV_K8S_23":[-0.04565898703075278,-0.2728763028292021],"CKV_K8S_28":[-0.0001239580377018903,-0.27748350290940865],"CKV_K8S_29":[-0.03661473816622917,-0.29181255111103893],"CKV_K8S_30":[-0.05206261602798316,-0.26680098586723594],"CKV_K8S_31":[-0.031036339231756842,-0.27645039017580403],"CKV_K8S_35":[0.002354770032994954,-0.2853197221742939],"CKV_K8S_37":[-0.04467770322589258,-0.2875907055633945],"CKV_K8S_38":[-0.00447287914129643,-0.2912555635549136],"CKV_K8S_40":[-0.05011139495672647,-0.28222584831953557],"CKV_K8S_43":[-0.022250794565516516,-0.28473962461875013],"CKV_K8S_8":[-0.035016049953236844,-0.2826374103845144],"CKV_K8S_9":[-0.05588852508248237,-0.2759039635422359],"CVE-2009-5155":[-0.0418830533941997,0.034916804839493484],"CVE-2012-6708":[0.1477967522630139,0.12279512972294071],"CVE-2013-0337":[-0.1922399746205942,-0.09446982732039153],"CVE-2016-10228":[-0.040199341685598564,0.0003501399082672035],"CVE-2016-10739":[-0.02333992052631185,0.0013078674114950424],"CVE-2016-20012":[0.13682965065077093,-0.15743975748446223],"CVE-2016-2779":[-0.021885453155548924,0.02847681167554849],"CVE-2016-2781":[-0.017118735559806357,0.021764805287065342],"CVE-2016-9318":[-0.11263310953052609,-0.08040297259813474],"CVE-2017-1000408":[-0.15670800652495662,-0.08483072030632313],"CVE-2017-1000409":[-0.16532218255459702,-0.08878325624671887],"CVE-2017-11462":[0.1516756983491757,0.09964613394969386],"CVE-2017-11613":[-0.18237343728995695,-0.01934567858792459],"CVE-2017-12132":[-0.018511924774232733,0.015133422331838913],"CVE-2017-12424":[-0.04387536540158283,0.01215249617692638],"CVE-2017-12448":[0.102121020328366,0.0973911646604467],"CVE-2017-12449":[-0.005434961116608316,0.13475145991733728],"CVE-2017-12450":[0.14611363244243575,0.05499073636154101],"CVE-2017-12451":[0.052205558635357606,0.15937653047946324],"CVE-2017-12452":[0.10704426184864205,0.011510719431931757],"CVE-2017-12453":[-0.006771852628312375,0.10567536815062221],"CVE-2017-12454":[0.1176580598848384,0.15532974183087817],"CVE-2017-12455":[0.14513241944359143,0.08675062184121166],"CVE-2017-12456":[0.08893541451590689,0.10935717371267104],"CVE-2017-12457":[0.017559473816491995,0.15889875421446356],"CVE-2017-12458":[0.08201368185535027,0.13639240867425848],"CVE-2017-12459":[0.15800439164069302,0.12248013334852537],"CVE-2017-12652":[-0.22265501384369196,0.0025069333696162957],"CVE-2017-12799":[0.14047032283099037,0.06408685023624969],"CVE-2017-12967":[0.14117001753507563,0.09523479282935778],"CVE-2017-13710":[0.12611103848336028,0.11673718741096108],"CVE-2017-13757":[0.11658468074132797,0.09888297565482161],"CVE-2017-14062":[0.09513108562348557,0.12484741518533304],"CVE-2017-14128":[0.1255980482131905,0.12856429484582144],"CVE-2017-14129":[0.03803916370946474,0.11177378263098231],"CVE-2017-14130":[0.09768482484224116,0.14864391056163193],"CVE-2017-14333":[0.16169274255953375,0.031617654646865334],"CVE-2017-14529":[0.12469711759399275,0.09072956609939906],"CVE-2017-14729":[0.16254414592965774,0.07321595221755198],"CVE-2017-14745":[0.07378504502440694,0.16799404638250978],"CVE-2017-14930":[0.1359734629749773,0.12265599681916711],"CVE-2017-14932":[0.027046214512214235,0.12160247166702436],"CVE-2017-14933":[0.13031257930262555,0.016765095413716045],"CVE-2017-14934":[0.0915256439230605,0.138869583414578],"CVE-2017-14938":[0.0812311057867302,0.0780885540714813],"CVE-2017-14939":[0.163559753666965,0.021795608156937638],"CVE-2017-14940":[0.15395828545218962,0.08230093773522808],"CVE-2017-14974":[0.11262542834281362,0.13692171992561114],"CVE-2017-15020":[0.14261007595710623,0.0447784931705262],"CVE-2017-15021":[0.11451784591025627,0.04272336542317646],"CVE-2017-15022":[0.1386354246949166,0.07634233879448578],"CVE-2017-15023":[0.07545703191611895,0.14615205385493754],"CVE-2017-15024":[0.16969044922114407,0.03758525289209743],"CVE-2017-15025":[0.0538927497616885,0.02870991680273738],"CVE-2017-15225":[0.17301003161169273,0.07525992476502866],"CVE-2017-15670":[-0.20229211528080204,0.01846496231603504],"CVE-2017-15671":[-0.13015380230657225,-0.07825561108672932],"CVE-2017-15804":[-0.12090138460562394,-0.06808318272069822],"CVE-2017-15938":[0.09161665294320245,0.17016706765688644],"CVE-2017-15996":[0.15679251111671935,0.011602411300742558],"CVE-2017-16826":[0.1386508909529459,0.13200911369308818],"CVE-2017-16827":[0.11657175956855155,0.12084857197016663],"CVE-2017-16828":[0.1415035682931954,0.02139996884151118],"CVE-2017-16829":[0.06422505153591138,0.09605186907662062],"CVE-2017-16830":[0.14727352049423367,0.012325561869095208],"CVE-2017-16831":[0.15517811680819635,0.06337795207483332],"CVE-2017-16832":[0.10828091393726427,-0.0003025391893695919],"CVE-2017-16932":[-0.1391418951187547,-0.06602462890403714],"CVE-2017-16997":[-0.2200061982068781,-0.056149759996137125],"CVE-2017-17080":[0.007822955477879265,0.15205136954721593],"CVE-2017-17095":[-0.1420843359521063,-0.08201661203252009],"CVE-2017-17121":[0.05890143714705907,0.16711492929149968],"CVE-2017-17122":[0.004005223310468496,0.10873340758503462],"CVE-2017-17123":[0.053055541727526266,0.13776568159176053],"CVE-2017-17124":[0.004524402029673237,0.1263392768739612],"CVE-2017-17125":[0.11151608918239027,0.08395921192163823],"CVE-2017-17126":[0.15147119920036997,0.02449247279345599],"CVE-2017-18258":[-0.1981583443801779,-0.004129009136559478],"CVE-2017-18269":[-0.14643850220221966,0.051155686934796614],"CVE-2017-20002":[-0.026327971637816593,0.03961100955126221],"CVE-2017-5130":[-0.18833468562928263,-0.040231754967050844],"CVE-2017-8872":[-0.18247849527269205,0.0227896883296399],"CVE-2017-9038":[0.06351634566019634,0.016337927242873813],"CVE-2017-9039":[0.13337470349262204,0.09915290812485814],"CVE-2017-9040":[0.045512443714108515,0.09889111488406059],"CVE-2017-9041":[0.17397318461583797,0.049191294279182445],"CVE-2017-9042":[0.13636971032798292,0.14865085858350038],"CVE-2017-9043":[0.11620869366321468,0.16300367965368054],"CVE-2017-9044":[0.07529072713007913,0.040295365427636294],"CVE-2017-9525":[0.08638017871475043,0.09547091691594851],"CVE-2017-9742":[0.11261560057019512,0.10914360470411917],"CVE-2017-9743":[0.12512291355450716,0.06817192884586257],"CVE-2017-9744":[0.07093717499346351,0.13357022825533865],"CVE-2017-9745":[0.027020095145864693,0.163017645870836],"CVE-2017-9746":[0.0509738690313669,0.17136777621484614],"CVE-2017-9747":[0.017009334148225343,0.12777702451760498],"CVE-2017-9748":[0.03450116186402529,0.06658838316731179],"CVE-2017-9749":[0.14685532785356892,0.10781748838574408],"CVE-2017-9750":[0.07747298950791878,0.010646290809754062],"CVE-2017-9751":[0.16281737135419305,0.06027525161409584],"CVE-2017-9752":[0.06224018395550391,0.14335656472808533],"CVE-2017-9753":[0.13282164597911741,-0.004057633016489245],"CVE-2017-9754":[0.12744460459435022,0.15252645794913908],"CVE-2017-9755":[0.16497249811195802,0.11045125643288763],"CVE-2017-9756":[0.1693171971168708,0.09788547279528603],"CVE-2017-9954":[0.014573169241919991,0.08493970045534609],"CVE-2017-9955":[0.09245946430954499,0.007931517657143314],"CVE-2018-0732":[-0.1640657618011305,-0.07389205073249054],"CVE-2018-0734":[-0.15652802196297824,0.0030853166740606227],"CVE-2018-0735":[-0.20002514665834692,-0.013551246035229432],"CVE-2018-0737":[-0.22733216699336567,-0.021119821612241498],"CVE-2018-1000001":[-0.04112897808360537,0.048894678740801154],"CVE-2018-1000168":[0.16773585497475377,0.05350891058262891],"CVE-2018-1000222":[-0.11344785048445359,-0.10266126674702497],"CVE-2018-1000858":[-0.015368962305565722,-0.00499673171294146],"CVE-2018-10372":[0.12884683880184358,0.04864319146810962],"CVE-2018-10373":[0.161857645243283,0.04248636450229017],"CVE-2018-1049":[-0.14417602856313988,0.0336836548167442],"CVE-2018-10534":[0.10123982002284393,0.11334218675340499],"CVE-2018-10535":[0.12103630427466794,-0.0009755957990183177],"CVE-2018-10963":[-0.19432506181279718,-0.07252455468304929],"CVE-2018-11236":[-0.1293869618104136,-0.0930026380831169],"CVE-2018-11237":[-0.18228567869934933,-0.09696819179636554],"CVE-2018-1152":[-0.2113359759554743,-0.07403099481613744],"CVE-2018-12015":[-0.16143414509842793,-0.11140782024232192],"CVE-2018-12020":[-0.22553623287203325,-0.03831885575732925],"CVE-2018-12886":[-0.04662291849905725,0.04585365293014365],"CVE-2018-12900":[-0.15580142969890257,-0.04157808810573776],"CVE-2018-14404":[-0.18837513196914107,-0.029019195473650946],"CVE-2018-14498":[-0.17177761097488367,-0.027007021999820306],"CVE-2018-14553":[-0.12423946285084933,-0.1070034481750885],"CVE-2018-14567":[-0.18602080390366954,-0.0869426878814434],"CVE-2018-14598":[-0.15217782439457317,-0.07188578494441279],"CVE-2018-14599":[-0.16422341341432292,0.037697250869453885],"CVE-2018-14600":[-0.14658486159409753,-0.11216182965761765],"CVE-2018-15209":[-0.1708594694548588,0.009922100031547518],"CVE-2018-15686":[-0.17260261642144734,0.05052824485106291],"CVE-2018-15688":[-0.17085598853902992,-0.09652208539348682],"CVE-2018-16335":[-0.17370394613792517,0.0608188659238443],"CVE-2018-16864":[-0.2263610325296819,-0.007591445061883694],"CVE-2018-16865":[-0.2045422062885576,-0.08133997124546198],"CVE-2018-16868":[0.1354027239421537,0.0087118569519471],"CVE-2018-16869":[0.024687896239815058,0.1360686310147906],"CVE-2018-16881":[0.0024107868110925103,0.09580424867043952],"CVE-2018-17000":[-0.19857674287787752,-0.023832653092077074],"CVE-2018-17100":[-0.17746741506600444,-0.10594153408778499],"CVE-2018-17101":[-0.22165395830397444,-0.04713490829391886],"CVE-2018-18311":[-0.1866897203389324,0.04798065809891437],"CVE-2018-18312":[-0.19672077651470182,-0.04330120551481298],"CVE-2018-18313":[-0.1599999169395899,-0.05267085994785426],"CVE-2018-18314":[-0.1893277831132277,-0.06102818968731725],"CVE-2018-18557":[-0.21665782651355872,-0.024810781739470437],"CVE-2018-19210":[-0.20504425495302173,-0.030059388647390488],"CVE-2018-19211":[-0.030412313016757644,0.0035070476055694853],"CVE-2018-20217":[0.09574799266701864,0.04774762996846912],"CVE-2018-20346":[0.01561208078308983,0.0992541113456115],"CVE-2018-20406":[0.088236171716523,0.15194580154094153],"CVE-2018-20506":[0.1330242424115739,0.14063566643835382],"CVE-2018-20843":[-0.18859127438271092,0.0032879709441325975],"CVE-2018-20852":[0.09802611584353528,0.06383407168580375],"CVE-2018-25009":[-0.11891377051261538,-0.09183885840618757],"CVE-2018-25010":[-0.14012659989650178,-0.0946223829379406],"CVE-2018-25011":[-0.1824238035395366,-0.008773909582686461],"CVE-2018-25012":[-0.21312060039181646,0.015645856004754714],"CVE-2018-25013":[-0.15818263430839363,-0.02706801875336002],"CVE-2018-25014":[-0.21956072343810032,-0.014139634364766075],"CVE-2018-5710":[0.14372607568050877,0.0020120545673066436],"CVE-2018-5711":[-0.15723084101452897,0.04818424656201271],"CVE-2018-5784":[-0.19702219648852445,0.03524094180372371],"CVE-2018-6323":[0.15940882431761408,0.09112085246852619],"CVE-2018-6485":[-0.03667832823518345,-0.005992335273725098],"CVE-2018-6543":[0.04132815938405254,0.1534448749087522],"CVE-2018-6551":[-0.029438211589403938,-0.0034423352345138354],"CVE-2018-6759":[0.15558263245664006,0.11317443555179443],"CVE-2018-6872":[0.07035019614822828,0.11867536236508394],"CVE-2018-6954":[-0.0365044926680535,0.016314310138345185],"CVE-2018-7169":[-0.05294914765446935,0.03935839222572162],"CVE-2018-7208":[0.035105490548971795,0.16601137684039152],"CVE-2018-7456":[-0.1736888723043036,-0.04046860991699089],"CVE-2018-7568":[0.11228740705044425,0.03134227260091643],"CVE-2018-7569":[0.07860336594938216,0.02499054684223613],"CVE-2018-7570":[0.1612101804599779,0.1019002547029993],"CVE-2018-7642":[0.07738734754699718,0.15505535996618347],"CVE-2018-7643":[0.007324722789700105,0.1371757404360258],"CVE-2018-8740":[0.09537719404684092,0.16035578741584575],"CVE-2018-8905":[-0.16179052723104848,-0.01227097854621985],"CVE-2018-8945":[0.00935134606765537,0.11784716312209553],"CVE-2018-9234":[-0.04857420758735188,0.025689085692597192],"CVE-2019-10160":[0.09550395236861793,0.020350208017269618],"CVE-2019-11038":[-0.20510888342726488,0.038001543343911946],"CVE-2019-11068":[-0.2075843796806785,0.02886254031185107],"CVE-2019-12900":[-0.02184931389463564,0.008611982323216475],"CVE-2019-13115":[0.14073398012206173,0.11437721466324467],"CVE-2019-13117":[-0.1505327444728761,-0.09439544423766022],"CVE-2019-13118":[-0.16349352203568873,-0.10223465030413342],"CVE-2019-13627":[-0.0431677629815638,0.005667581930743491],"CVE-2019-14855":[-0.044251012287999124,0.01990808960956168],"CVE-2019-14973":[-0.19364818440019838,0.024720302030820047],"CVE-2019-1543":[-0.22252025903834088,-0.030997746463459735],"CVE-2019-1551":[-0.04469718276932703,0.05985180696318705],"CVE-2019-15847":[0.08669518032915233,-0.20869516146121186],"CVE-2019-15903":[-0.1526852518187191,-0.1049781292852088],"CVE-2019-16056":[0.054807602862354685,0.11222722779156823],"CVE-2019-16168":[0.1016503586075984,0.13546223958915615],"CVE-2019-16935":[0.0651810210800892,0.1735588173655753],"CVE-2019-17041":[0.10750666555518378,0.14790526050838512],"CVE-2019-17042":[0.04258413243559601,0.13860832673027945],"CVE-2019-17498":[0.06279712465458398,0.15187852956075013],"CVE-2019-17543":[-0.031642345341398544,0.04687016610377161],"CVE-2019-17546":[-0.18626971647854787,0.056805281170226214],"CVE-2019-17594":[-0.03049725858099829,0.018708461918244615],"CVE-2019-17595":[-0.037124603795987046,0.041211494261462624],"CVE-2019-18197":[-0.17420510589601734,0.03025605875889318],"CVE-2019-18348":[0.05195235251369042,0.08255570697102327],"CVE-2019-19956":[-0.20714866049087402,-0.056832653734087565],"CVE-2019-20218":[0.1725157424374545,0.06518212881403138],"CVE-2019-20367":[-0.017986252430890307,-0.012211581903318752],"CVE-2019-20388":[-0.1831652466318783,-0.07679307409658796],"CVE-2019-20637":[0.08110577452518282,0.17321265535368835],"CVE-2019-20907":[0.1446578659975503,0.13955138503016454],"CVE-2019-20916":[0.031229700714998747,0.1528270800313741],"CVE-2019-2201":[-0.1739137114796688,-0.08298947128355097],"CVE-2019-25013":[-0.013699120100676218,0.008474599337614606],"CVE-2019-3462":[-0.10687589135715028,-0.09113742193426831],"CVE-2019-3829":[0.0983162065331312,0.08162228643401016],"CVE-2019-3842":[-0.13461372210465222,-0.11319076058231321],"CVE-2019-3843":[-0.03192866199446716,0.037002721733602834],"CVE-2019-3844":[-0.027853884048947966,0.012515333033087972],"CVE-2019-5010":[0.03601457536290652,0.128185475668552],"CVE-2019-5094":[-0.1764057457511007,0.041680862438831644],"CVE-2019-5188":[-0.0244147172406796,-0.010864711438603916],"CVE-2019-5436":[0.020098375653389573,0.11174479021189272],"CVE-2019-5481":[-0.007500385890817765,0.1250416908096836],"CVE-2019-5482":[0.11276625457887568,0.05500174499014487],"CVE-2019-5827":[0.11255218085285941,0.0694934281710419],"CVE-2019-6454":[-0.1639515641848626,0.05719677263970952],"CVE-2019-6977":[-0.21890031215607278,0.010314070761045433],"CVE-2019-6978":[-0.20296318058713586,-0.06726244042300673],"CVE-2019-7317":[-0.15295287055451895,0.018206702331751312],"CVE-2019-7663":[-0.199023733945048,0.007918459383737015],"CVE-2019-8457":[0.12796147055151869,0.0802904738483091],"CVE-2019-8905":[0.15175277635356266,0.035059272323838334],"CVE-2019-8907":[-0.0073697008952166776,0.1160075449664495],"CVE-2019-9169":[-0.04967863472011567,0.015765244151130623],"CVE-2019-9636":[0.0677828088434991,0.16043779555403778],"CVE-2019-9704":[0.1293850854890731,0.03721738110745],"CVE-2019-9705":[0.0834442538030275,0.12350176748994976],"CVE-2019-9706":[0.15102210178086026,0.13166401451362744],"CVE-2019-9740":[0.10265029588413097,0.167464407038508],"CVE-2019-9936":[0.04743922501257397,0.12479646106322762],"CVE-2019-9937":[0.01575918786098862,0.14197694082823736],"CVE-2019-9947":[0.12370777502058701,0.1376936749269957],"CVE-2019-9948":[0.14970661445739528,0.07193334980333163],"CVE-2020-10029":[-0.046921301846032645,0.03857062122449887],"CVE-2020-10531":[-0.16628042895448547,0.02164852973389891],"CVE-2020-10543":[-0.03251496015987356,0.02606335234118301],"CVE-2020-10733":[0.1554957580001007,-0.1640498548966409],"CVE-2020-10878":[-0.05825044158232007,0.05236991651142097],"CVE-2020-11080":[0.09543965112207019,-0.041387642463950367],"CVE-2020-11655":[0.11837551216111712,0.14602984767102867],"CVE-2020-11656":[0.11095847149097617,-0.19727484834936893],"CVE-2020-12243":[0.06021115404077961,0.1282173775099434],"CVE-2020-12662":[0.08438751757805847,0.1622905450936245],"CVE-2020-12663":[0.12284025674305721,0.008556005979423149],"CVE-2020-12723":[-0.05421949971320027,0.04714722684068203],"CVE-2020-13434":[0.07431618562309965,-0.03950788560918351],"CVE-2020-13435":[0.06766525827981924,-0.1990793196444161],"CVE-2020-13630":[0.08112149761828773,-0.03470148022693092],"CVE-2020-13631":[0.1459769891817777,-0.17664342979392092],"CVE-2020-13632":[0.07964853465504126,-0.04775694181037652],"CVE-2020-13790":[-0.1980771200205652,-0.05454435621104271],"CVE-2020-13871":[0.0202889120322949,0.15067010036377618],"CVE-2020-14145":[0.13125346485082126,-0.20121220352686306],"CVE-2020-14152":[-0.15401396173437334,0.034727729842630485],"CVE-2020-14155":[-0.05175272204685309,0.0319364482494993],"CVE-2020-14344":[-0.17307377588238937,-0.002471161573922674],"CVE-2020-14349":[0.12516220333893838,-0.1880402155786697],"CVE-2020-14350":[0.09332147005262018,-0.2001538667031376],"CVE-2020-14363":[-0.1364148349385137,-0.10413079188918896],"CVE-2020-14422":[0.1413746002469358,0.03260425056615359],"CVE-2020-15257":[0.11891933024655801,-0.20819060572974957],"CVE-2020-15358":[0.10179585352639219,-0.19130635265968227],"CVE-2020-15999":[-0.15556331734721526,0.06144300042814534],"CVE-2020-1712":[-0.027541368925094522,0.0327399052431847],"CVE-2020-1751":[-0.022515052111162365,-0.00469861683980771],"CVE-2020-1752":[-0.026147046565974077,0.02258980062194674],"CVE-2020-19131":[-0.21462305801185844,0.024123137081843743],"CVE-2020-19144":[-0.17997763270371692,-0.04930685827735271],"CVE-2020-1971":[0.0012519094967988408,-0.03726931046472783],"CVE-2020-21913":[-0.208183492442836,-0.01496162195989239],"CVE-2020-24977":[-0.027509433699294143,-0.08991576324940743],"CVE-2020-25692":[0.09599979753136104,-0.052048243719713234],"CVE-2020-25694":[0.07669342454953626,-0.2051772919043521],"CVE-2020-25695":[0.1556110485169375,-0.17996698633190222],"CVE-2020-25696":[0.15997073392605934,-0.1431864424444199],"CVE-2020-25709":[0.09161142882714504,-0.04768888660201887],"CVE-2020-25710":[0.08997490676427732,-0.03713058402861915],"CVE-2020-26116":[0.030432057512691183,0.09873932129594509],"CVE-2020-26160":[0.0860632632568037,-0.17911230349128338],"CVE-2020-27350":[-0.053287393704097685,0.06173160834163833],"CVE-2020-27618":[-0.0430014423836536,0.02658457778536296],"CVE-2020-28196":[0.11354363145863883,0.02011918841377091],"CVE-2020-28928":[0.1481770133434065,-0.1885614416087854],"CVE-2020-28935":[0.1067818672155512,0.15900805120229633],"CVE-2020-29361":[0.028383693222079207,0.08357890888806094],"CVE-2020-29362":[0.03242352984163914,0.14323675544827802],"CVE-2020-35523":[-0.21117092449139907,-0.04707853282239719],"CVE-2020-35524":[-0.18519230189829203,0.013072450019472104],"CVE-2020-36221":[0.05722867124052825,-0.041586441554208396],"CVE-2020-36222":[0.10241289752102792,-0.04571902462540235],"CVE-2020-36223":[0.06557901585878712,-0.035207643015959605],"CVE-2020-36224":[0.06462608812637453,-0.041696628655441124],"CVE-2020-36225":[0.11008321497114462,-0.038750465358647214],"CVE-2020-36226":[0.08591064050934566,-0.05113028592274636],"CVE-2020-36227":[0.10048107595376791,-0.03775037122530113],"CVE-2020-36228":[0.10306988889308216,-0.033089155229539924],"CVE-2020-36229":[0.10651872381360632,-0.049971912201706416],"CVE-2020-36230":[0.07478262470880562,-0.05386897716382716],"CVE-2020-36309":[-0.2155043658261327,-0.004795628335610171],"CVE-2020-36328":[-0.18616635227308687,0.03549102188433821],"CVE-2020-36329":[-0.16454804303724982,-0.062426416402969094],"CVE-2020-36330":[-0.2154610696848752,-0.06456153319857084],"CVE-2020-36331":[-0.20724054343566597,0.004498043116982596],"CVE-2020-36332":[-0.1962157070798101,-0.0843818002930918],"CVE-2020-3810":[-0.03578527317344587,0.007999300799837733],"CVE-2020-6096":[-0.05931346425859486,0.04125673783986876],"CVE-2020-7595":[-0.17854011768038608,-0.07002364023342926],"CVE-2020-8169":[0.09832508029318528,-0.20975304171055942],"CVE-2020-8177":[0.08839106522512902,-0.030832472936189778],"CVE-2020-8231":[0.06004512141778878,-0.049832696836495764],"CVE-2020-8285":[0.07275136114819288,-0.04680177711924002],"CVE-2020-8286":[0.06673894292885277,-0.05037198208942498],"CVE-2020-8492":[0.1715938278548857,0.08811092795422255],"CVE-2021-20193":[0.16203244812296766,-0.17096871919912274],"CVE-2021-20305":[0.16456691211824942,0.08184532933104423],"CVE-2021-21300":[0.12324626104169309,-0.17629044027631138],"CVE-2021-21334":[0.13497359166454267,-0.1749708587964554],"CVE-2021-21704":[0.06007871781961883,-0.19033439668831612],"CVE-2021-22876":[0.1545595793898846,0.04861978032763239],"CVE-2021-22922":[0.10796560389488875,-0.20822401861713247],"CVE-2021-22923":[0.09968969243657462,-0.1774166800685232],"CVE-2021-22925":[0.12667299666318532,-0.1636095857065129],"CVE-2021-22926":[0.15684389896388015,-0.15254240618337436],"CVE-2021-22945":[0.13633069727720398,-0.18685357131971056],"CVE-2021-22946":[0.11348268625097306,-0.04400515906943243],"CVE-2021-22947":[0.08442834519929243,-0.043103989910510176],"CVE-2021-23336":[0.049693050951315675,0.1499907435758033],"CVE-2021-23840":[0.0031943472807578273,-0.043380159086969454],"CVE-2021-23841":[0.007681106467802139,-0.0405486686320148],"CVE-2021-27212":[0.07366211474055892,-0.03203563249710422],"CVE-2021-27218":[0.10764653399069384,0.1259501140585685],"CVE-2021-27219":[-0.000360127468631012,0.14465411400152403],"CVE-2021-28153":[0.1304439732931061,0.05789217410785147],"CVE-2021-28831":[0.0697165295559545,-0.18226851891499676],"CVE-2021-30139":[0.12165161506182824,-0.19820366512538268],"CVE-2021-31535":[-0.17930700899403404,-0.05932878305133336],"CVE-2021-3177":[0.07407204648123318,0.10784343462071581],"CVE-2021-32027":[0.08860038502392918,-0.19066232312340528],"CVE-2021-3326":[-0.03793510152522199,0.027734191875523916],"CVE-2021-33560":[-0.053180423440076556,0.05590567577894474],"CVE-2021-33574":[-0.03638998836892074,0.053622180419170544],"CVE-2021-33910":[-0.03017033973827784,-0.011955082254852194],"CVE-2021-3426":[0.12816475258503618,0.02730960453368517],"CVE-2021-3449":[0.14018294387132202,-0.19646498661541084],"CVE-2021-3450":[0.14599816038455563,-0.14958243831010412],"CVE-2021-3516":[-0.19555222224798016,0.045237391177619754],"CVE-2021-3517":[-0.02906247714744918,-0.09899644887209237],"CVE-2021-3518":[-0.02218094106845602,-0.08403731294117629],"CVE-2021-3520":[-0.04669893833621842,0.05366963389202325],"CVE-2021-3537":[-0.02056430015659725,-0.09037089600136569],"CVE-2021-3541":[-0.02330896161166244,-0.09741014984540314],"CVE-2021-3580":[0.042967871115318794,0.16812370132395818],"CVE-2021-35942":[-0.05416950709125933,0.024853618060223445],"CVE-2021-36159":[0.16583633758402413,-0.1564418477656638],"CVE-2021-36740":[0.1288229019543326,0.10728806400940072],"CVE-2021-3711":[0.07724597879359232,-0.1921368697417973],"CVE-2021-3712":[0.006961788462727273,-0.03525844808551135],"CVE-2021-37750":[0.09621107827023143,0.03315886795298171],"CVE-2021-38115":[-0.14291300024203768,-0.05422399244937187],"CVE-2021-39537":[0.11251235493803771,-0.1843709056876492],"CVE-2021-40330":[0.14501819878891273,-0.1648902441402358],"CVE-2021-40528":[-0.017228511204785718,0.0020859269500054342],"CVE-2021-40812":[-0.20881190909828187,-0.03787832075517092],"CVE-2021-41617":[0.11178336300498104,-0.1701062750610249],"Deployment.default":[-0.01718478174491285,-0.20151990068893724],"commongroundregistratiecomponent/cgrc":[-0.029429154381873327,-0.2953054011118052],"deps":[-1.0,0.1237814240958123],"docker.io/conduction/cgrc-nginx:dev":[-0.11850097740455189,-0.018096916569568685],"docker.io/conduction/cgrc-php:dev":[0.08301605847062143,-0.11983913761083874],"docker.io/conduction/cgrc-varnish:dev":[0.062430501486749314,0.060198404622396555]}},"id":"235722","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"235715"}},"id":"235717","type":"CDSView"},{"attributes":{},"id":"235766","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7.1,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["commongroundregistratiecomponent/cgrc",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.cgrc-varnish.default (container 0) - cgrc-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

contacten-catalog-betaalservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b2084c46-8a08-4392-9889-05e19132b219":{"defs":[],"roots":{"references":[{"attributes":{},"id":"240553","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"240553"},{"id":"240554"},{"id":"240555"},{"id":"240556"},{"id":"240557"},{"id":"240558"},{"id":"240567"},{"id":"240568"},{"id":"240569"}]},"id":"240560","type":"Toolbar"},{"attributes":{"data_source":{"id":"240575"},"glyph":{"id":"240604"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240577"}},"id":"240576","type":"GlyphRenderer"},{"attributes":{"source":{"id":"240575"}},"id":"240577","type":"CDSView"},{"attributes":{"axis":{"id":"240549"},"dimension":1,"ticker":null},"id":"240552","type":"Grid"},{"attributes":{},"id":"240637","type":"Selection"},{"attributes":{"formatter":{"id":"240618"},"major_label_policy":{"id":"240616"},"ticker":{"id":"240546"}},"id":"240545","type":"LinearAxis"},{"attributes":{"overlay":{"id":"240633"}},"id":"240569","type":"BoxSelectTool"},{"attributes":{"source":{"id":"240579"}},"id":"240581","type":"CDSView"},{"attributes":{},"id":"240554","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"240579"},"glyph":{"id":"240578"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240581"}},"id":"240580","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"240621"},"major_label_policy":{"id":"240619"},"ticker":{"id":"240550"}},"id":"240549","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"240575"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"240613","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"240603"}},"size":{"value":20}},"id":"240604","type":"Circle"},{"attributes":{},"id":"240635","type":"Selection"},{"attributes":{"overlay":{"id":"240559"}},"id":"240555","type":"BoxZoomTool"},{"attributes":{},"id":"240634","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.15011790345288897,-0.18449461180321866],"CKV_K8S_11":[0.16061221933555067,-0.18846071654452748],"CKV_K8S_12":[0.1295340858838818,-0.20064490421007855],"CKV_K8S_13":[0.17896152513846253,-0.16783801234026213],"CKV_K8S_14":[0.15298451230035978,-0.22164283628793485],"CKV_K8S_15":[0.17314064742774235,-0.2237016088084357],"CKV_K8S_20":[0.16949039148005815,-0.16504599293195488],"CKV_K8S_22":[0.16640309602693418,-0.18003239670877233],"CKV_K8S_23":[0.18835572760798003,-0.1951879522372805],"CKV_K8S_28":[0.13458509994694381,-0.18207542278395275],"CKV_K8S_29":[0.1306309483051616,-0.2228502264137592],"CKV_K8S_30":[0.16840870951667075,-0.214422393144213],"CKV_K8S_31":[0.1761163077277776,-0.17766454914269614],"CKV_K8S_35":[0.14857558027087592,-0.1745386439051293],"CKV_K8S_37":[0.14502302434218248,-0.19415792797029596],"CKV_K8S_38":[0.13462856165767675,-0.19273015589005635],"CKV_K8S_40":[0.12307568008213007,-0.19143719383957422],"CKV_K8S_43":[0.16024468119781785,-0.1707671673743346],"CKV_K8S_8":[0.18094421912239003,-0.2060411165666431],"CKV_K8S_9":[0.14182901837869408,-0.22526703517375202],"CVE-2009-5155":[-0.0621271088241962,-0.06337581328689007],"CVE-2013-0337":[-0.12480990365773353,-0.05193828236541381],"CVE-2016-10228":[-0.02072958680778887,0.014379469968508857],"CVE-2016-10739":[-0.1023210500264018,0.10447040511517879],"CVE-2016-20012":[0.2382446080020481,0.07368283143321105],"CVE-2016-2779":[-0.10093241582643539,0.04851546761934014],"CVE-2016-2781":[0.00022998661619627158,-0.0028887347334186414],"CVE-2016-9318":[-0.015251108963961795,0.08150709625871258],"CVE-2017-1000408":[-0.09087194463705658,0.0629074193313557],"CVE-2017-1000409":[-0.12308222878179649,0.06408833983967795],"CVE-2017-11613":[-0.06841798506744717,-0.09399787232967237],"CVE-2017-12132":[-0.1856620633096089,0.06681747661555035],"CVE-2017-12424":[-0.14052433392407054,-0.04662759192205858],"CVE-2017-12652":[-0.20604103502902496,0.02028331748889992],"CVE-2017-15670":[-0.14890015314797655,-0.060102768397062474],"CVE-2017-15671":[-0.13802530585204822,0.07263543139701895],"CVE-2017-15804":[-0.039345271363360655,-0.06522672102486274],"CVE-2017-16932":[-0.014684702518168934,0.036793084091084866],"CVE-2017-16997":[-0.20388956289929536,-0.015087229063476223],"CVE-2017-17095":[-0.13488414504177565,-0.09696765967547818],"CVE-2017-18258":[0.0077532775986040425,-0.011513229579922277],"CVE-2017-18269":[-0.1542188653292231,-0.08587707503743795],"CVE-2017-20002":[-0.11334991429427066,-0.05901100043253376],"CVE-2017-5130":[-0.18330322255263296,0.03372798249253565],"CVE-2017-8872":[-0.0751031380818611,-0.058148177428461394],"CVE-2018-0732":[-0.20820184840345143,0.0043713149057691995],"CVE-2018-0734":[-0.08938117409762504,0.07852490936432557],"CVE-2018-0735":[-0.057500867396018326,-0.08726751315162472],"CVE-2018-0737":[-0.12633700977462645,-0.03494302172111534],"CVE-2018-1000001":[-0.1636539340077716,0.091196260236415],"CVE-2018-1000222":[-0.15809076787542659,0.039139942428980855],"CVE-2018-1000858":[-0.18875570575877174,0.043956604934667444],"CVE-2018-1049":[-0.19100002890437978,0.002137809064545657],"CVE-2018-10963":[-0.13262417204155041,-0.01436946653804361],"CVE-2018-11236":[-0.15082789577078667,0.025625015292458985],"CVE-2018-11237":[-0.15072908203979202,-0.07422269336617994],"CVE-2018-1152":[-0.10484672754103337,-0.06999859441815605],"CVE-2018-12015":[-0.19126306919240227,-0.04827533750158826],"CVE-2018-12020":[-0.1657955933788068,-0.0008816247539481026],"CVE-2018-12886":[-0.013499149322488992,0.05473776688268179],"CVE-2018-12900":[-0.15407529672314982,0.07587446518000705],"CVE-2018-14404":[-0.010991166503383502,0.07620375943686346],"CVE-2018-14498":[-0.09046945336507489,0.10076861050350279],"CVE-2018-14553":[-0.18612042020747877,-0.06026599690907578],"CVE-2018-14567":[-0.029382097682516737,0.0753768534409318],"CVE-2018-14598":[-0.17604186717308615,0.007269425279478698],"CVE-2018-14599":[-0.15154861698321143,-0.018025497325316192],"CVE-2018-14600":[-0.13087791671840873,-0.08600419982819534],"CVE-2018-15209":[-0.1521967154577829,0.08928336027941265],"CVE-2018-15686":[-0.08238593251220143,0.0915390431018087],"CVE-2018-15688":[-0.1466066745962594,-0.09340158316385898],"CVE-2018-16335":[-0.19736919087894883,-0.03859390076275127],"CVE-2018-16864":[-0.13638715044518124,0.10415826823817237],"CVE-2018-16865":[-0.1890688493906128,-0.027302117401392184],"CVE-2018-17000":[-0.11016628998747151,0.08060712464692447],"CVE-2018-17100":[-0.1980484826191779,0.012294820933380324],"CVE-2018-17101":[-0.17281809828768196,0.06791995940299746],"CVE-2018-18311":[-0.15640400627963152,0.052750787628704],"CVE-2018-18312":[-0.15031395147785365,-0.0007970986830590854],"CVE-2018-18313":[-0.11932682623402609,0.04884401421468941],"CVE-2018-18314":[-0.16275654558430194,-0.07079445776007726],"CVE-2018-18557":[-0.19242721657677653,0.0563360264851381],"CVE-2018-19210":[-0.11241141270368749,-0.02432471884729388],"CVE-2018-19211":[-0.17831205099225325,0.07922379835210398],"CVE-2018-20843":[-0.12443040680647592,0.004811330201709186],"CVE-2018-25009":[-0.13847385956452624,-0.07711017576719749],"CVE-2018-25010":[-0.12230211668184679,-0.07314601088132949],"CVE-2018-25011":[-0.16320040412114623,0.062445800513176226],"CVE-2018-25012":[-0.14430968672198807,-0.03131725783088557],"CVE-2018-25013":[-0.08413600005178051,-0.07269131190358398],"CVE-2018-25014":[-0.15748149920981522,-0.04901955613389667],"CVE-2018-5711":[-0.1722867369454093,0.04588888958262788],"CVE-2018-5784":[-0.14671393770462826,0.06279281081828678],"CVE-2018-6485":[-0.09535739547768399,-0.10204248124154953],"CVE-2018-6551":[-0.04858669996091496,-0.0784449115041687],"CVE-2018-6954":[-0.07744207066391998,-0.0856033599604137],"CVE-2018-7169":[-0.0038379539000746163,0.021072894448161694],"CVE-2018-7456":[-0.12342828813804327,-0.10044779769401818],"CVE-2018-8905":[-0.14085381981594516,0.013653681421368543],"CVE-2018-9234":[-0.14147044674461784,0.08561807721761917],"CVE-2019-11038":[-0.06699441503156048,-0.07591749225198258],"CVE-2019-11068":[-0.1683780514143117,-0.014932707331988837],"CVE-2019-12290":[0.1298552879695142,0.010463754951788513],"CVE-2019-12900":[-0.12030220159901926,0.02985854046247476],"CVE-2019-13115":[0.11757339548476703,0.010590054857943544],"CVE-2019-13117":[-0.1919667815127461,0.024697222408742833],"CVE-2019-13118":[-0.13927234747154574,0.037886249841718435],"CVE-2019-13627":[0.0023447337667610885,0.04441809063869123],"CVE-2019-14855":[-0.015036699008221546,0.004238130836659687],"CVE-2019-14973":[-0.10189452788514275,-0.08147274412456615],"CVE-2019-1543":[-0.16699226878498974,-0.08150459187948295],"CVE-2019-1551":[-0.032244196585726,0.056155031246885895],"CVE-2019-15847":[0.10080885428897161,-0.018629982560471728],"CVE-2019-15903":[-0.09938929321329881,0.09008115100230259],"CVE-2019-16168":[0.07139651956824307,0.12408571879156827],"CVE-2019-17498":[0.10487224187142337,0.12759451266836294],"CVE-2019-17543":[-0.011276543725594567,0.014792262444983564],"CVE-2019-17546":[-0.11449591985549146,0.09409478941934138],"CVE-2019-17594":[-0.17682384545511146,-0.07019974599797575],"CVE-2019-17595":[-0.11311649035591219,0.10997419631784265],"CVE-2019-18197":[-0.17028116256419204,0.029961540091372457],"CVE-2019-19603":[0.1028592785620508,0.06083181003421901],"CVE-2019-19645":[0.12639905906367133,-0.002602438389989299],"CVE-2019-19923":[0.05729184448319918,0.14959256833158174],"CVE-2019-19924":[0.10522322337024456,-0.004324661875641856],"CVE-2019-19925":[0.11828821053359963,0.13253725850405845],"CVE-2019-19956":[0.009050422072559385,7.029488499648454e-05],"CVE-2019-19959":[0.088376063755166,0.13819939005516813],"CVE-2019-20218":[0.08308979710193044,0.15203113760505665],"CVE-2019-20367":[-0.012074328076948884,0.02855001468378414],"CVE-2019-20388":[-0.009557348809127349,0.04691516219619012],"CVE-2019-2201":[-0.10568136182401529,-0.09351409638795988],"CVE-2019-25013":[-0.02363631348703893,0.055604452785246596],"CVE-2019-3462":[-0.13512873984760057,-0.0637265684861607],"CVE-2019-3842":[-0.18064445156663797,-0.03436304464508177],"CVE-2019-3843":[-0.02665856673583873,0.03251177548550356],"CVE-2019-3844":[-0.001793849238101937,-0.01275970182441978],"CVE-2019-5094":[-0.11094979807037915,-0.103462291536695],"CVE-2019-5188":[-0.20165638358871465,-0.004614718938530258],"CVE-2019-6454":[-0.16363742541783302,0.016386734991971484],"CVE-2019-6977":[-0.08660154824615401,-0.02657934501280548],"CVE-2019-6978":[-0.05046202098612471,-0.0601335001008203],"CVE-2019-7317":[-0.20144329912160758,-0.02652863878331966],"CVE-2019-7663":[-0.06483620998123299,-0.036628431598167574],"CVE-2019-9169":[-0.19908112967137617,0.04454736388027129],"CVE-2020-10029":[0.00510721941037955,0.02547751076374296],"CVE-2020-10531":[-0.1360961268979474,0.05233260566133526],"CVE-2020-10543":[-0.13071883384215885,0.0924248799241588],"CVE-2020-10878":[-0.20123515236120051,0.03204428625762742],"CVE-2020-11080":[0.09561814217475295,0.10803154459672229],"CVE-2020-12723":[-0.12498337311458722,0.07983446605500151],"CVE-2020-13434":[0.11263103238628802,0.1445200571803289],"CVE-2020-13435":[0.049517172978406604,0.13837896735160315],"CVE-2020-13630":[0.13498996038809374,0.0214243566352521],"CVE-2020-13631":[0.11094449847514537,0.03808032433354752],"CVE-2020-13632":[0.10475893964711189,0.014554848844941667],"CVE-2020-13790":[-0.17683503422610372,-0.05438854969255671],"CVE-2020-14152":[-0.11757389363585216,-0.08656650503247586],"CVE-2020-14155":[-0.0001494198615694898,0.055746244075090524],"CVE-2020-14344":[-0.05205550041245078,-0.046084893968758416],"CVE-2020-14363":[-0.1747446520566468,-0.04380611078793308],"CVE-2020-15257":[0.2665534032282979,0.05797665732247265],"CVE-2020-15358":[0.15403195803317912,0.040098163887573535],"CVE-2020-15999":[-0.16614757640813932,0.0805367373899646],"CVE-2020-1712":[-0.12355968310383862,0.10453516984068938],"CVE-2020-1751":[-0.020426535556474956,0.07195580433472404],"CVE-2020-1752":[-0.023527836867421322,0.08253057845207683],"CVE-2020-19131":[-0.08347379829762687,-0.04441996487923387],"CVE-2020-19144":[-0.09232903823765341,-0.06054384480151416],"CVE-2020-1971":[0.0519657396976765,0.009795103809512092],"CVE-2020-21913":[-0.021398768671927616,0.04227711123723834],"CVE-2020-24659":[0.15457112823685107,0.11089232223159513],"CVE-2020-24977":[0.05108462256060124,0.026988528867776168],"CVE-2020-26160":[0.24286643442207004,0.014890781920527292],"CVE-2020-27350":[-0.009155063197635175,-0.0048174264746635494],"CVE-2020-27618":[-0.029030504998167454,0.04565281271961532],"CVE-2020-28196":[0.14797959759430326,0.07707380133354903],"CVE-2020-28928":[0.2506085368891712,0.09002990857127423],"CVE-2020-29361":[0.1012216696889216,0.14077545863642293],"CVE-2020-29362":[0.09573366210800689,0.15264340559082498],"CVE-2020-29363":[0.06227060798491298,0.13428041116595316],"CVE-2020-35523":[-0.14775183172349357,0.10162058286198285],"CVE-2020-35524":[-0.18206791457643134,0.017842273694238502],"CVE-2020-36221":[0.12551591071205986,0.0662291795770967],"CVE-2020-36222":[0.14277919639625491,0.07993738450004366],"CVE-2020-36223":[0.1372615055016155,0.06788778392496365],"CVE-2020-36224":[0.1538412081262224,0.05429447704105583],"CVE-2020-36225":[0.15081374084166868,0.0983896870731963],"CVE-2020-36226":[0.14477929346944066,0.059501371457421744],"CVE-2020-36227":[0.14406004408956208,0.09055723858817268],"CVE-2020-36228":[0.1367432586901598,0.04912130752581045],"CVE-2020-36229":[0.1334716358826371,0.03499141479592546],"CVE-2020-36230":[0.15761418515509343,0.07801512411506677],"CVE-2020-36309":[-0.18958157495307526,-0.01531678626756433],"CVE-2020-36328":[-0.10600930487627012,0.0681558021050625],"CVE-2020-36329":[-0.1659236868027419,-0.05945170122700056],"CVE-2020-36330":[-0.1809710983447522,-0.007286179613991456],"CVE-2020-36331":[-0.15963169002525937,-0.0360041792288657],"CVE-2020-36332":[-0.09040468609965129,-0.0877397887093457],"CVE-2020-3810":[-0.170224759303024,-0.02684673457947327],"CVE-2020-6096":[-0.0013466449437950652,0.03267149040768701],"CVE-2020-7595":[0.007457606355124149,0.012578260528330694],"CVE-2020-8169":[0.13475578586054685,0.0942865006143029],"CVE-2020-8177":[0.14398027040893183,0.03848007461703038],"CVE-2020-8231":[0.16214419358624016,0.06108530623488081],"CVE-2020-8285":[0.13319388556248282,0.10347907950391474],"CVE-2020-8286":[0.12416104506723731,0.09149739931190427],"CVE-2021-20193":[0.2663184305881486,0.02848635405388091],"CVE-2021-20227":[0.2672069653772935,0.04401203009670062],"CVE-2021-20231":[0.07000396566205074,0.15309710151947303],"CVE-2021-20232":[0.08826589121230329,0.12459453399567177],"CVE-2021-20305":[0.14644219800871716,0.01184533237225041],"CVE-2021-21300":[0.24614409999998038,0.10070569858601366],"CVE-2021-21334":[0.25565269550939623,0.02167548180458262],"CVE-2021-21704":[0.25064237701933845,0.06850808688812703],"CVE-2021-22876":[0.12655143685729536,0.053279341915246525],"CVE-2021-22901":[0.26350235139308664,0.07087245000033188],"CVE-2021-22922":[0.25450418017006177,0.052682452306123645],"CVE-2021-22923":[0.23602733469489998,-0.008637449458731492],"CVE-2021-22925":[0.2555006866336224,0.03650271037163022],"CVE-2021-22926":[0.23389368769499028,0.004955044435469444],"CVE-2021-22945":[0.23948569122795293,0.05781687462155483],"CVE-2021-22946":[0.12227772420766948,0.07760557605216588],"CVE-2021-22947":[0.15664011810117312,0.09015537719527376],"CVE-2021-23840":[0.04507847324486309,0.017636183570830917],"CVE-2021-23841":[0.05184418305182481,0.017947584224088837],"CVE-2021-24031":[0.12784196038355983,-0.014785502795530009],"CVE-2021-27212":[0.1433571827058353,0.104820570093163],"CVE-2021-28041":[0.23455610755599043,0.08600715206539708],"CVE-2021-28831":[0.24899002935837675,-0.0014303011721407135],"CVE-2021-30139":[0.2424144805134983,0.04281929497156408],"CVE-2021-30535":[0.154281218882128,0.021763920229046323],"CVE-2021-31535":[-0.10285819270867147,-0.04442273561895634],"CVE-2021-32027":[0.25781561532964464,0.009705699034675903],"CVE-2021-3326":[0.0014087626229745138,0.010457087799432843],"CVE-2021-33560":[-0.0035104447019165654,0.07078082112818021],"CVE-2021-33574":[-0.006218891805454265,0.062169949191858885],"CVE-2021-33910":[-0.016703210760926217,0.06308013740072722],"CVE-2021-3449":[0.13141810292879216,0.0824993514148147],"CVE-2021-3450":[0.23620167492838762,0.11061327488641524],"CVE-2021-3516":[-0.004704989673376809,0.03882562190771978],"CVE-2021-3517":[0.0441557841672912,0.02536637934201156],"CVE-2021-3518":[0.04590903164890618,0.010531165036594035],"CVE-2021-3520":[-0.005412824690360082,0.005918861745216934],"CVE-2021-3537":[0.04343185631213342,0.04122829138149936],"CVE-2021-3541":[0.04082073507648656,0.03327037042886359],"CVE-2021-3580":[0.14158780570544272,-0.001847415490935786],"CVE-2021-35942":[-0.0199523260487347,0.023226992829102837],"CVE-2021-36159":[0.22328077178581046,0.11245929536563629],"CVE-2021-36222":[0.11431287366420151,-0.01682147536368451],"CVE-2021-3711":[0.16503066103616906,0.07703813896865297],"CVE-2021-3712":[0.048111980955910495,0.03416654462399907],"CVE-2021-37750":[0.07462315473161646,0.13994819996731456],"CVE-2021-38115":[-0.1789383949431183,0.055498857235590435],"CVE-2021-39537":[0.230943920228399,0.09861746461234834],"CVE-2021-40330":[0.25788863557104447,0.08223798878964675],"CVE-2021-40528":[-0.027810842886355908,0.06692536082203003],"CVE-2021-40812":[-0.08222772854218736,-0.09887426978566094],"CVE-2021-41617":[0.23967950618032244,0.02870285909224403],"Deployment.default":[0.1198839932686896,-0.14004991204407397],"StatefulSet.default":[0.13612429521237007,-0.13959001229931498],"betaalservice":[0.04687954656682216,-0.9968785909782746],"contacten-catalog/betaalservice":[0.15921249581724842,-0.20391043027127131],"deps":[0.06712345307047435,-1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06660282191796864,0.05424707241262724],"docker.io/conduction/betaalservice-nginx:latest":[-0.09267797328421351,0.005479201934847966],"docker.io/conduction/betaalservice-php:latest":[0.16826016220110804,0.043379484973705675]}},"id":"240582","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"240567","type":"HoverTool"},{"attributes":{},"id":"240546","type":"BasicTicker"},{"attributes":{},"id":"240626","type":"NodesOnly"},{"attributes":{"below":[{"id":"240545"}],"center":[{"id":"240548"},{"id":"240552"}],"height":768,"left":[{"id":"240549"}],"renderers":[{"id":"240573"},{"id":"240613"}],"title":{"id":"240535"},"toolbar":{"id":"240560"},"width":1024,"x_range":{"id":"240537"},"x_scale":{"id":"240541"},"y_range":{"id":"240539"},"y_scale":{"id":"240543"}},"id":"240534","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"240557","type":"ResetTool"},{"attributes":{},"id":"240618","type":"BasicTickFormatter"},{"attributes":{},"id":"240558","type":"HelpTool"},{"attributes":{"callback":null},"id":"240568","type":"TapTool"},{"attributes":{},"id":"240636","type":"UnionRenderers"},{"attributes":{"axis":{"id":"240545"},"ticker":null},"id":"240548","type":"Grid"},{"attributes":{},"id":"240543","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","betaalservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"240637"},"selection_policy":{"id":"240636"}},"id":"240579","type":"ColumnDataSource"},{"attributes":{},"id":"240616","type":"AllLabels"},{"attributes":{"text":"contacten-catalog-betaalservice"},"id":"240535","type":"Title"},{"attributes":{},"id":"240539","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"240559","type":"BoxAnnotation"},{"attributes":{},"id":"240556","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["contacten-catalog/betaalservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

contactmoment-component-contactmoment-component

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-3156, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c5424bc1-b7c4-41d5-af84-fc46afaf450a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"241283","type":"Selection"},{"attributes":{},"id":"241264","type":"AllLabels"},{"attributes":{},"id":"241282","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"241201"},{"id":"241202"},{"id":"241203"},{"id":"241204"},{"id":"241205"},{"id":"241206"},{"id":"241215"},{"id":"241216"},{"id":"241217"}]},"id":"241208","type":"Toolbar"},{"attributes":{},"id":"241189","type":"LinearScale"},{"attributes":{},"id":"241279","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"241207","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"241251","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"241223"},"glyph":{"id":"241252"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"241225"}},"id":"241224","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/contactmoment-component-nginx:dev","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-3156","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12243","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2021-22947","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9"]},"selected":{"id":"241285"},"selection_policy":{"id":"241284"}},"id":"241227","type":"ColumnDataSource"},{"attributes":{},"id":"241185","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"241281","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"241215","type":"HoverTool"},{"attributes":{},"id":"241284","type":"UnionRenderers"},{"attributes":{"below":[{"id":"241193"}],"center":[{"id":"241196"},{"id":"241200"}],"height":768,"left":[{"id":"241197"}],"renderers":[{"id":"241221"},{"id":"241261"}],"title":{"id":"241183"},"toolbar":{"id":"241208"},"width":1024,"x_range":{"id":"241185"},"x_scale":{"id":"241189"},"y_range":{"id":"241187"},"y_scale":{"id":"241191"}},"id":"241182","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"241187","type":"DataRange1d"},{"attributes":{},"id":"241201","type":"PanTool"},{"attributes":{"source":{"id":"241223"}},"id":"241225","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2379610130577902,-0.220155140267065],"CKV_K8S_11":[-0.24234161537492493,-0.1361067266968698],"CKV_K8S_12":[-0.2566445965918032,-0.21078405371749406],"CKV_K8S_13":[-0.2545541629424791,-0.14350827742430367],"CKV_K8S_15":[-0.2937574808909857,-0.1294113995343583],"CKV_K8S_20":[-0.26293836920389674,-0.12822871273694778],"CKV_K8S_22":[-0.24188796040419863,-0.14778351449482935],"CKV_K8S_23":[-0.2751186903938823,-0.19438715216650015],"CKV_K8S_28":[-0.25358146930839537,-0.15554535595528635],"CKV_K8S_29":[-0.23986421627548193,-0.20819951504662493],"CKV_K8S_30":[-0.27059470784995043,-0.20814778493036584],"CKV_K8S_31":[-0.2308127408115862,-0.16372951888648557],"CKV_K8S_35":[-0.23146915632097984,-0.15117739877347897],"CKV_K8S_37":[-0.2529600678151359,-0.1308004476657373],"CKV_K8S_38":[-0.24386232431552302,-0.16333245945517652],"CKV_K8S_40":[-0.2651923003929176,-0.14912701243725193],"CKV_K8S_43":[-0.2658459285159116,-0.138676108859044],"CKV_K8S_8":[-0.2535705692550654,-0.2205837206357589],"CKV_K8S_9":[-0.25775171697643234,-0.19882047222469032],"CVE-2009-5155":[0.1487285332779402,-0.125488750344336],"CVE-2013-0337":[0.007444190788616226,-0.08410222848304649],"CVE-2016-10228":[0.03651559871736612,0.08696395001174188],"CVE-2016-10739":[0.18292553193408836,-0.013108891242353099],"CVE-2016-2779":[0.18538537228323393,-0.06334546999582727],"CVE-2016-2781":[-0.04742587350305301,0.004597158837592001],"CVE-2016-9318":[0.04744077190801411,0.08389121038308552],"CVE-2017-1000408":[0.1513592551369618,0.023378577725015396],"CVE-2017-1000409":[0.15364720745293403,-0.04001957629726967],"CVE-2017-11613":[0.1226366436552035,-0.12862427134846863],"CVE-2017-12132":[0.07341768510652813,-0.14123132146651582],"CVE-2017-12424":[0.04679505557039064,-0.14609194925457886],"CVE-2017-12652":[0.15202015118235307,-0.08625262192523338],"CVE-2017-15670":[-0.005111866688187602,-0.1186824970344643],"CVE-2017-15671":[0.10373048139516784,0.02535842613576089],"CVE-2017-15804":[0.11158043059961906,-0.14747237714661704],"CVE-2017-16932":[-0.014724633276015397,-0.00022515036886312583],"CVE-2017-16997":[0.13810028098133445,0.0064452345509078204],"CVE-2017-17095":[0.09713007674974422,-0.08874333740948782],"CVE-2017-18258":[-0.0302774956019413,0.026445264010884557],"CVE-2017-18269":[0.12548261547628037,0.06330958978939365],"CVE-2017-20002":[0.1264241012545334,-0.10981048111601165],"CVE-2017-5130":[0.06499775842165807,-0.12447265713236497],"CVE-2017-8872":[0.09501707587614791,-0.13303267722371248],"CVE-2018-0732":[0.03359822925978671,-0.07493112625821467],"CVE-2018-0734":[0.13452497932173102,-0.07421164079799931],"CVE-2018-0735":[0.1306161911203666,-0.038596518795889594],"CVE-2018-0737":[6.574207288643501e-05,-0.09769268806150302],"CVE-2018-1000001":[0.152950121305402,-0.10524063182338231],"CVE-2018-1000222":[0.13383938726303193,-0.12059844513469137],"CVE-2018-1000858":[0.17935278118428183,-0.02814420302236309],"CVE-2018-1049":[0.13954473791470004,0.03792352959056976],"CVE-2018-10963":[0.100909202252807,-0.15537632074118862],"CVE-2018-11236":[0.05757734072441571,-0.136975972597418],"CVE-2018-11237":[0.10984778134457228,-0.04419432686128587],"CVE-2018-1152":[0.007021615416023829,-0.12442231088168212],"CVE-2018-12015":[0.12305251585835439,-0.06022371746642539],"CVE-2018-12020":[0.009522507329897607,-0.10897433692729872],"CVE-2018-12886":[0.014349408734061497,0.03894407900782051],"CVE-2018-12900":[-0.021476698855394206,-0.0750033417280383],"CVE-2018-14404":[0.017828749126730988,0.055122490587591035],"CVE-2018-14498":[0.08386931821700436,-0.15420730672365623],"CVE-2018-14553":[0.07468987478726022,-0.08173101964519433],"CVE-2018-14567":[0.041153284107144014,0.05291355353392032],"CVE-2018-14598":[0.1549532090795927,-0.012522350630079384],"CVE-2018-14599":[0.036658693868095,-0.1309913092234248],"CVE-2018-14600":[0.110256102272488,-0.10445021346321065],"CVE-2018-15209":[0.17069824712012913,-0.060025263859714066],"CVE-2018-15686":[0.02389449713682688,-0.12019727715019163],"CVE-2018-15688":[0.12885347886063503,-0.14415842691776284],"CVE-2018-16335":[0.1384170768528079,-0.0901079241026885],"CVE-2018-16864":[0.16818950283811726,-0.08693886428787768],"CVE-2018-16865":[0.15510146553353146,-0.1164728276110114],"CVE-2018-17000":[0.1411023917200369,-0.056616670169935525],"CVE-2018-17100":[0.05628106585408751,-0.11057365070036639],"CVE-2018-17101":[-0.008583883367372735,-0.07987228814922258],"CVE-2018-18311":[0.12410490404580037,-0.010430182013612893],"CVE-2018-18312":[0.16953092917967805,-0.012885763650871946],"CVE-2018-18313":[0.13673821521341417,0.053293627563414846],"CVE-2018-18314":[0.14196872101183222,-0.00829756116498447],"CVE-2018-18557":[0.15773181270301304,0.04793035542176127],"CVE-2018-19210":[0.07959456829558145,-0.12714690339470744],"CVE-2018-19211":[0.19455808474240338,-0.049967784377160214],"CVE-2018-20843":[0.040172150958876204,-0.10250756577574605],"CVE-2018-25009":[0.012914487898787942,-0.13613908695515956],"CVE-2018-25010":[-0.0021531710599732214,-0.06518647064517501],"CVE-2018-25011":[0.11085590642901995,0.05817678599895096],"CVE-2018-25012":[0.14212060897263543,-0.027215136268339362],"CVE-2018-25013":[0.11930713430582673,-0.08990152803443457],"CVE-2018-25014":[0.16858153214881202,-0.10981404656970194],"CVE-2018-5711":[0.15727347249025947,-0.054396293880988794],"CVE-2018-5784":[0.07477273329692712,-0.1059817615989156],"CVE-2018-6485":[0.16632130568493647,0.0009342121334136331],"CVE-2018-6551":[0.15334359426313907,-0.07141266705835739],"CVE-2018-6954":[0.16695877933240147,-0.09846893340335475],"CVE-2018-7169":[0.008735054882216065,0.04737823104008137],"CVE-2018-7456":[0.10592911479261419,0.044596775272026754],"CVE-2018-8905":[0.05274540409815196,-0.07309589619691836],"CVE-2018-9234":[0.1892885375742386,-0.0021548342388256624],"CVE-2019-11038":[0.05631282747539551,-0.09323232404164494],"CVE-2019-11068":[0.0921280733598647,-0.14560908061257072],"CVE-2019-12290":[-0.15729484860750068,0.06901389581131112],"CVE-2019-12900":[0.17021480255508734,0.02306431579700584],"CVE-2019-13115":[-0.10911443483972195,0.1805078013349451],"CVE-2019-13117":[0.1688934265599633,-0.07352400435591153],"CVE-2019-13118":[0.19225133001631423,-0.035706231578590916],"CVE-2019-13627":[0.02239792902126836,0.02991931939857838],"CVE-2019-14855":[0.0398990680842676,0.07738227516952786],"CVE-2019-14973":[0.02538246860542885,-0.10516420806605656],"CVE-2019-1543":[0.07061998207433638,-0.1555850226274067],"CVE-2019-1551":[0.02180072983077623,0.04399559163908144],"CVE-2019-15847":[-0.1728015414510335,0.12373998301249024],"CVE-2019-15903":[0.11045520656949395,-0.07376622561607349],"CVE-2019-16168":[-0.042516998890588534,0.1896872257687888],"CVE-2019-17498":[-0.060116198090231096,0.16621907910681424],"CVE-2019-17543":[-0.024476959714073255,0.0024634831442281245],"CVE-2019-17546":[0.017200067348500273,-0.06595939420914261],"CVE-2019-17594":[0.03455905978310156,-0.14810387488273058],"CVE-2019-17595":[0.15482068779325298,0.035679200863763166],"CVE-2019-18197":[0.025373228305987684,-0.13779270966630952],"CVE-2019-19603":[-0.11952246653643922,0.14396286358265908],"CVE-2019-19645":[-0.1248327467100982,0.11105538541017357],"CVE-2019-19923":[-0.09272626624141463,0.18695552406600927],"CVE-2019-19924":[-0.1353536902914528,0.17299549073257475],"CVE-2019-19925":[-0.13208064972322484,0.12999836080024718],"CVE-2019-19956":[0.00745880285974619,0.0780247980273655],"CVE-2019-19959":[-0.10008229724022732,0.14952142457086492],"CVE-2019-20218":[-0.16145918351665114,0.11777726479304494],"CVE-2019-20367":[0.03316002339634452,0.06209398118542874],"CVE-2019-20388":[-0.01170620591519169,0.020410891093954206],"CVE-2019-2201":[0.16332475941616734,-0.028263908391193863],"CVE-2019-25013":[-0.03097364362212028,-0.0046388876605489284],"CVE-2019-3462":[0.02311750514755088,-0.08992623374290067],"CVE-2019-3842":[0.11342493792002237,-0.13755222472734527],"CVE-2019-3843":[0.0004899913357235764,0.01999252565493978],"CVE-2019-3844":[-0.026706697498978638,0.03738911514620405],"CVE-2019-5094":[0.12088489008516028,0.03124118722504117],"CVE-2019-5188":[0.18562704171407582,-0.07566601475024937],"CVE-2019-6454":[0.13473221313587222,0.021989154551245126],"CVE-2019-6977":[0.15662675750857635,0.0103878027853558],"CVE-2019-6978":[0.09356650387833162,-0.11950341389318342],"CVE-2019-7317":[0.05809577649391861,-0.15226870331387712],"CVE-2019-7663":[-0.012237549180807274,-0.1062715445482403],"CVE-2019-9169":[0.10189399775734123,0.004886538147772551],"CVE-2020-10029":[-0.046886093892433436,0.01449530733906095],"CVE-2020-10531":[-0.03623170922403419,0.03417213100455394],"CVE-2020-10543":[-0.017725173413071595,0.054499139265696384],"CVE-2020-10878":[-0.035951093923912825,0.006352973235313695],"CVE-2020-11080":[-0.08729985426916496,0.21136910842501933],"CVE-2020-11501":[-0.07942107195184363,0.22131378465768284],"CVE-2020-12243":[-0.14013774229842269,0.09706597627825651],"CVE-2020-12723":[-0.025094118709776764,0.04761308640028444],"CVE-2020-13434":[-0.06134959036818666,0.21960603025047035],"CVE-2020-13435":[-0.012061512169472878,0.1730516994814461],"CVE-2020-13630":[-0.15487234868305919,0.1018679907163443],"CVE-2020-13631":[-0.055903602108134394,0.20199213418873294],"CVE-2020-13632":[-0.15305724228252268,0.17434133510290323],"CVE-2020-13777":[-0.07999032109361971,0.1759318017173128],"CVE-2020-13790":[0.10926938245643932,-0.12164465756050061],"CVE-2020-14152":[-0.018032775710842077,-0.09341437957389388],"CVE-2020-14155":[-0.005164055456183055,0.04992006410863554],"CVE-2020-14344":[0.1190891412379554,0.01194166256681134],"CVE-2020-14363":[0.08920197901349017,-0.06443343125975319],"CVE-2020-15358":[-0.1346534792354748,0.07030233919222689],"CVE-2020-15999":[0.046369588208967215,-0.12260526718400988],"CVE-2020-1712":[0.026396171834028866,0.08733317740183126],"CVE-2020-1751":[0.01635841150959343,0.0701009974446774],"CVE-2020-1752":[0.04917915560763141,0.06560235043595995],"CVE-2020-19131":[0.10808629509753137,-0.019924828567116144],"CVE-2020-19144":[0.18031943727181854,-0.08895583369039144],"CVE-2020-1967":[-0.025884977489966036,0.1809426335664296],"CVE-2020-1971":[-0.0007531558229969831,0.06898594611549548],"CVE-2020-21913":[0.011560946220308234,0.028376227816844415],"CVE-2020-24659":[-0.12637353150793643,0.08689749712672465],"CVE-2020-24977":[0.02916320711576907,0.05149738905457801],"CVE-2020-25692":[-0.1641653845861592,0.14993012719041443],"CVE-2020-25709":[-0.06931875116600189,0.18906768381795414],"CVE-2020-25710":[-0.10989287439332272,0.1923909393518756],"CVE-2020-27350":[-0.013009531546505661,0.010198288352528702],"CVE-2020-27618":[-0.04168729687438987,-0.003320044261304274],"CVE-2020-28196":[-0.16912823946287142,0.09332734922307118],"CVE-2020-29361":[-0.1497929749497957,0.1400763089476417],"CVE-2020-29362":[-0.028534590652914287,0.19654577420193386],"CVE-2020-29363":[-0.11732066576369461,0.2077058949609885],"CVE-2020-35523":[0.09136148818760131,-0.1045273147113928],"CVE-2020-35524":[0.19327604005779228,-0.021429053962069997],"CVE-2020-36221":[-0.16839341655080245,0.13766445070763048],"CVE-2020-36222":[-0.14206077668357772,0.18544011789452378],"CVE-2020-36223":[-0.11016755080163464,0.12817788155740792],"CVE-2020-36224":[-0.04078051223156633,0.2076877864534049],"CVE-2020-36225":[-0.04766437838683884,0.21871599199739822],"CVE-2020-36226":[-0.0699062328149566,0.20936436096165378],"CVE-2020-36227":[-0.008142731141796434,0.1926231329675683],"CVE-2020-36228":[-0.03845621725568723,0.16999763759986472],"CVE-2020-36229":[-0.09841018144579071,0.20086124341648826],"CVE-2020-36230":[-0.169967210432428,0.1066304815052619],"CVE-2020-36309":[0.12347258770111441,0.04660554189978506],"CVE-2020-36328":[0.13911426736886937,-0.13382646401872497],"CVE-2020-36329":[0.17689638858936454,0.007297419132668951],"CVE-2020-36330":[0.17270910167845324,-0.041885719804375346],"CVE-2020-36331":[0.17139027561315437,0.03467670597145064],"CVE-2020-36332":[0.13676580115578763,-0.10195195029691183],"CVE-2020-3810":[-0.010439531217020074,0.031974522282556164],"CVE-2020-6096":[-0.023308053412864557,0.013665588350099591],"CVE-2020-7595":[-0.0026520510504474135,0.041125581128072776],"CVE-2020-8169":[-0.14021499115315297,0.14838574641527882],"CVE-2020-8177":[0.00034889181011746144,0.183065360938724],"CVE-2020-8231":[-0.10194422460701333,0.2134226763464693],"CVE-2020-8285":[-0.12895699082171136,0.1986751273311031],"CVE-2020-8286":[-0.1571775513548813,0.16014616739114831],"CVE-2021-20231":[-0.14179517876144382,0.11479907880318233],"CVE-2021-20232":[-0.055684125588149544,0.1826736837692387],"CVE-2021-20305":[-0.14429062122988875,0.05953619425841914],"CVE-2021-22876":[-0.08301302866004694,0.1597607364803675],"CVE-2021-22946":[-0.12038520685734003,0.17171385786456406],"CVE-2021-22947":[-0.027347872981898457,0.21285074488625605],"CVE-2021-23840":[0.0015406544544158563,0.05839854922961843],"CVE-2021-23841":[0.009309594803399438,0.06333965459687411],"CVE-2021-24031":[-0.1469762783482909,0.08286991248418944],"CVE-2021-27212":[-0.1626649278175588,0.08190708676352475],"CVE-2021-30535":[-0.1528060971244519,0.1279548277871904],"CVE-2021-31535":[0.18361124359109357,0.01643176576855018],"CVE-2021-3156":[-0.1025523548249389,0.16701419560528383],"CVE-2021-3326":[-0.01030650654789974,0.06219219950413238],"CVE-2021-33560":[0.031830315855334725,0.04065427404449198],"CVE-2021-33574":[-0.015659789131664208,0.040862814138200386],"CVE-2021-33910":[0.018102400609308573,0.08162208503161796],"CVE-2021-3449":[-0.12580102437883145,0.1580670375893639],"CVE-2021-3516":[-0.03445856347670958,0.015625603109548858],"CVE-2021-3517":[0.009782736531534577,0.01828899095980963],"CVE-2021-3518":[0.0022226802296567002,0.03239415345455743],"CVE-2021-3520":[-0.0022227366699732053,0.009311329031283143],"CVE-2021-3537":[-0.019841353180353665,0.02572451917108127],"CVE-2021-3541":[0.03975128853012736,0.069291695835682],"CVE-2021-3580":[-0.08038455285521745,0.19850336956582507],"CVE-2021-35942":[0.028317612225626333,0.0764826835011275],"CVE-2021-36222":[-0.015731585092660535,0.20331877072896726],"CVE-2021-3711":[-0.127223959726845,0.1870810288052802],"CVE-2021-3712":[-0.0437520802996175,0.023845093910040575],"CVE-2021-37750":[-0.14317318394036974,0.16129087366281314],"CVE-2021-38115":[0.1825722780814182,-0.050594593764081534],"CVE-2021-40528":[0.025729300596474252,0.06778424264375663],"CVE-2021-40812":[0.14644162515611733,0.058614084869083274],"Deployment.default":[-0.1948081499676799,-0.15146672765885083],"StatefulSet.default":[-0.21407805958386475,-0.08943815835937767],"contactmoment-component/contactmoment-component":[-0.2632950089053086,-0.17433268530782897],"deps":[-0.22654559096411025,-1.0],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.05899096064812466,0.10327367460347435],"docker.io/conduction/contactmoment-component-nginx:dev":[0.06929250005349087,-0.032507478738058315]}},"id":"241230","type":"StaticLayoutProvider"},{"attributes":{"text":"contactmoment-component-contactmoment-component"},"id":"241183","type":"Title"},{"attributes":{},"id":"241285","type":"Selection"},{"attributes":{},"id":"241194","type":"BasicTicker"},{"attributes":{},"id":"241226","type":"MultiLine"},{"attributes":{},"id":"241204","type":"SaveTool"},{"attributes":{"overlay":{"id":"241207"}},"id":"241203","type":"BoxZoomTool"},{"attributes":{},"id":"241267","type":"AllLabels"},{"attributes":{},"id":"241269","type":"BasicTickFormatter"},{"attributes":{},"id":"241266","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"241227"},"glyph":{"id":"241226"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"241229"}},"id":"241228","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"241281"}},"id":"241217","type":"BoxSelectTool"},{"attributes":{"callback":null},"id":"241216","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"241223"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"241261","type":"LabelSet"},{"attributes":{},"id":"241202","type":"WheelZoomTool"},{"attributes":{},"id":"241198","type":"BasicTicker"},{"attributes":{},"id":"241206","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,5.9,5.5,5.5,5.3],"description":["contactmoment-component/contactmoment-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

cronce-couchpotato

CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-36329, CVE-2020-36328, CVE-2020-11656, CVE-2019-9636, CVE-2019-8457, CVE-2019-6978, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-19646, CVE-2019-14697, CVE-2019-1353, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-19486, CVE-2018-1000517, CVE-2021-25288, CVE-2021-25287, CVE-2020-36331, CVE-2020-36330, CVE-2020-36242, CVE-2019-9948, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2020-8112, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2019-6977, CVE-2019-6128, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2018-21010, CVE-2018-14550, CVE-2021-3517, CVE-2020-11538, CVE-2019-17498, CVE-2019-13115, CVE-2018-12886, CVE-2020-27844, CVE-2020-27823, CVE-2020-27814, CVE-2020-10379, CVE-2019-2201, CVE-2019-19604, CVE-2019-18276, CVE-2021-40330, CVE-2021-33560, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23840, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-6851, CVE-2020-5260, CVE-2020-36332, CVE-2020-11080, CVE-2020-11008, CVE-2019-9923, CVE-2019-9513, CVE-2019-9511, CVE-2019-5815, CVE-2019-5747, CVE-2019-3823, CVE-2019-20916, CVE-2019-20454, CVE-2019-19956, CVE-2019-19911, CVE-2019-19244, CVE-2019-18874, CVE-2019-18197, CVE-2019-16865, CVE-2019-15903, CVE-2019-15847, CVE-2019-1351, CVE-2019-13118, CVE-2019-13117, CVE-2019-11324, CVE-2018-20843, CVE-2018-20679, CVE-2018-16890, CVE-2018-14647, CVE-2018-14553, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2021-3541, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2020-15389, CVE-2019-16168, CVE-2019-14973, CVE-2019-10927, CVE-2018-5785, CVE-2018-14498, CVE-2018-14048, CVE-2021-31879, CVE-2021-28957, CVE-2020-27783, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-1559, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20193, CVE-2020-28928, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2018-5711, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"101a3dfb-e46f-4712-bc6d-5096dacb5e60":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"249617"},"ticker":null},"id":"249620","type":"Grid"},{"attributes":{},"id":"249618","type":"BasicTicker"},{"attributes":{},"id":"249629","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"249675","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"249705"}},"id":"249641","type":"BoxSelectTool"},{"attributes":{},"id":"249625","type":"PanTool"},{"attributes":{},"id":"249626","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"249705","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"249621"},"dimension":1,"ticker":null},"id":"249624","type":"Grid"},{"attributes":{"callback":null},"id":"249640","type":"TapTool"},{"attributes":{},"id":"249630","type":"HelpTool"},{"attributes":{},"id":"249615","type":"LinearScale"},{"attributes":{"data_source":{"id":"249647"},"glyph":{"id":"249676"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249649"}},"id":"249648","type":"GlyphRenderer"},{"attributes":{},"id":"249706","type":"UnionRenderers"},{"attributes":{},"id":"249698","type":"NodesOnly"},{"attributes":{"data_source":{"id":"249651"},"glyph":{"id":"249650"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249653"}},"id":"249652","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"249617"}],"center":[{"id":"249620"},{"id":"249624"}],"height":768,"left":[{"id":"249621"}],"renderers":[{"id":"249645"},{"id":"249685"}],"title":{"id":"249607"},"toolbar":{"id":"249632"},"width":1024,"x_range":{"id":"249609"},"x_scale":{"id":"249613"},"y_range":{"id":"249611"},"y_scale":{"id":"249615"}},"id":"249606","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"249628","type":"SaveTool"},{"attributes":{"source":{"id":"249651"}},"id":"249653","type":"CDSView"},{"attributes":{"source":{"id":"249647"}},"id":"249649","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["cronce/couchpotato",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-couchpotato.default (container 0) - couchpotato","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

crowdfox-external-service-operator

Bokeh Plot Bokeh.set_log_level("info"); {"97caa59e-0de5-46a4-82f8-7b6f0c4bd3ae":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"254511"}},"id":"254513","type":"CDSView"},{"attributes":{},"id":"254563","type":"NodesOnly"},{"attributes":{},"id":"254473","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"254512"},"inspection_policy":{"id":"254558"},"layout_provider":{"id":"254514"},"node_renderer":{"id":"254508"},"selection_policy":{"id":"254563"}},"id":"254505","type":"GraphRenderer"},{"attributes":{},"id":"254510","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.29891610264829477,0.26640288432108644],"CKV_K8S_11":[0.3309853252107575,0.2376467039237129],"CKV_K8S_12":[0.36965300211927143,0.21989241525822378],"CKV_K8S_13":[0.2879104505203136,0.2241896280365861],"CKV_K8S_15":[0.42195048703035837,0.08961958051650923],"CKV_K8S_20":[0.44340937002720815,0.12038969040414979],"CKV_K8S_22":[0.44259289834640747,0.20344642026122292],"CKV_K8S_23":[0.3325922960298213,0.2808868475611625],"CKV_K8S_28":[0.4514597816988669,0.16057565736258333],"CKV_K8S_29":[0.40889943316743466,0.14639974113025822],"CKV_K8S_30":[0.3669105448580095,0.2830992352826539],"CKV_K8S_31":[0.3454837886110806,0.09270207459526494],"CKV_K8S_37":[0.4232621101824036,0.24431884650510746],"CKV_K8S_38":[0.32588676794342697,0.18822850281436349],"CKV_K8S_40":[0.39068279868353173,0.2606306738232779],"CKV_K8S_43":[0.38462730973715675,0.1127954041584477],"CKV_K8S_49":[0.6207692686217394,0.2562675372406374],"CKV_K8S_8":[0.3863838438475725,0.07217985319289275],"CKV_K8S_9":[0.3486980007096324,0.14465161094679446],"CVE-2015-2716":[-0.29417033003300214,0.06547256187882294],"CVE-2016-4658":[-0.2577308391107898,0.02566490308169223],"CVE-2016-5131":[-0.26727391603791684,-0.16509097412827392],"CVE-2017-15412":[-0.2675682869792147,-0.08456088396004027],"CVE-2018-0495":[-0.28448402112602617,-0.017417933212477674],"CVE-2018-0734":[-0.21969768019926966,-0.24769617345059167],"CVE-2018-12404":[-0.3657811565944596,-0.0602407777642692],"CVE-2018-14404":[-0.12274397866543903,0.09073041356830365],"CVE-2018-14618":[-0.23518907746931522,0.06989004592884258],"CVE-2018-20843":[-0.05034076186201112,0.0267263381924393],"CVE-2019-11719":[-0.016080274459522693,-0.06727111584492708],"CVE-2019-11729":[-0.30253400268897657,-0.14112032162925017],"CVE-2019-11745":[-0.16262171850269314,-0.1611059237728011],"CVE-2019-11756":[-0.03466197285922428,-0.023972108381206923],"CVE-2019-12450":[-0.07333468073280726,-0.0792492047019225],"CVE-2019-13734":[-0.22580512314304219,-0.13250236181965325],"CVE-2019-14822":[-0.32662032160588267,0.042550826116530466],"CVE-2019-1559":[-0.3476058813668153,-0.026559473914051696],"CVE-2019-15903":[-0.09310487264629194,-0.23696328710375444],"CVE-2019-17006":[-0.3298231348651523,0.006145753341360803],"CVE-2019-17007":[-0.262869862003334,-0.23640858323466865],"CVE-2019-17023":[-0.16357079646243394,0.10683587170288976],"CVE-2019-17498":[-0.09074770968827214,-0.008426687432824391],"CVE-2019-19956":[-0.1826721121716668,-0.2082916411936171],"CVE-2019-20388":[-0.10126300437858714,-0.14003105049928713],"CVE-2019-3862":[-0.23314033555052638,-0.19926419163934375],"CVE-2019-5094":[-0.02116977722116678,-0.1128378658108978],"CVE-2019-5188":[-0.3104833401945043,-0.06562837830371757],"CVE-2019-5436":[-0.13768211744735126,0.0305614428784389],"CVE-2019-5482":[-0.2647544745003729,0.09707998807489711],"CVE-2019-9924":[-0.1832861754636374,0.06069726364347949],"CVE-2020-10029":[-0.02022785540686124,-0.16487401084842124],"CVE-2020-12243":[-0.3420392003313696,-0.13052720029973247],"CVE-2020-12403":[-0.21096537610244764,-0.002549580513747954],"CVE-2020-14352":[-0.2963617359554668,-0.20722073695095605],"CVE-2020-1971":[-0.11732480549663836,-0.19736353314573554],"CVE-2020-25648":[-0.3313131010968627,-0.1779116415017365],"CVE-2020-25692":[-0.13745429655762254,-0.24338668296560975],"CVE-2020-29573":[-0.05878086711139368,-0.20773414571621376],"CVE-2020-7595":[-0.21124554605220847,0.11047503285765864],"CVE-2020-8177":[-0.0877634092978566,0.0600387354257795],"CVE-2021-23840":[-0.17666784535973556,-0.25594732362444705],"CVE-2021-23841":[-0.05868538000517522,-0.15641273658833554],"CVE-2021-27219":[-0.3499635617695164,-0.09664771330928344],"ClusterRole.default":[0.7525975070000115,0.2627965990448963],"Deployment.default":[0.2823544847588537,0.1438798931913801],"Role.default":[0.7360404081703779,0.3217279113707251],"crowdfox/external-service-operator":[0.4046549617251802,0.19561206452516805],"crowdfox/external-service-operator:v1.0.0":[-0.16891599856407227,-0.0659947088964453],"deps":[-0.76020022651078,-1.0]}},"id":"254514","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"254499","type":"HoverTool"},{"attributes":{"axis":{"id":"254481"},"dimension":1,"ticker":null},"id":"254484","type":"Grid"},{"attributes":{},"id":"254475","type":"LinearScale"},{"attributes":{},"id":"254553","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","crowdfox/external-service-operator:v1.0.0","ClusterRole.default","Role.default","CVE-2021-27219","CVE-2019-13734","CVE-2019-11745","CVE-2019-11729","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2020-14352","CVE-2019-9924","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-3862","CVE-2019-11756","CVE-2015-2716","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-12404","CVE-2020-10029","CVE-2020-8177","CVE-2019-17023","CVE-2016-4658","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436"],"start":["crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","crowdfox/external-service-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","CKV_K8S_49","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0","crowdfox/external-service-operator:v1.0.0"]},"selected":{"id":"254569"},"selection_policy":{"id":"254568"}},"id":"254511","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"254507"},"glyph":{"id":"254536"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"254509"}},"id":"254508","type":"GlyphRenderer"},{"attributes":{"source":{"id":"254507"}},"id":"254509","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"254507"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"254545","type":"LabelSet"},{"attributes":{},"id":"254550","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"254491"}},"id":"254487","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,6.8,6.6,6.5,6.5,6.4,6.3,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.1,5.1,7.5,7],"description":["crowdfox/external-service-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-external-service-operator.external-services (container 0) - external-service-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cryptexlabs-efk

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-36327, CVE-2021-20305, CVE-2018-12886, CVE-2021-3580, CVE-2021-33560, CVE-2021-32740, CVE-2021-28965, CVE-2021-23840, CVE-2020-25613, CVE-2020-24659, CVE-2021-3712, CVE-2021-31799, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2020-8177, CVE-2021-23382, CVE-2020-28500, CVE-2019-17023, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_6, CKV_K8S_32, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c58d6081-d8c0-48ef-bfa5-cdb89602e23a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"254797","type":"LinearScale"},{"attributes":{"axis":{"id":"254801"},"ticker":null},"id":"254804","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"254859"}},"size":{"value":20}},"id":"254860","type":"Circle"},{"attributes":{},"id":"254812","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"254889","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"254877"},"major_label_policy":{"id":"254875"},"ticker":{"id":"254806"}},"id":"254805","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"254836"},"inspection_policy":{"id":"254882"},"layout_provider":{"id":"254838"},"node_renderer":{"id":"254832"},"selection_policy":{"id":"254887"}},"id":"254829","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"254831"},"glyph":{"id":"254860"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"254833"}},"id":"254832","type":"GlyphRenderer"},{"attributes":{},"id":"254813","type":"ResetTool"},{"attributes":{"data_source":{"id":"254835"},"glyph":{"id":"254834"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"254837"}},"id":"254836","type":"GlyphRenderer"},{"attributes":{},"id":"254810","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_6","CKV_K8S_32","CKV_K8S_23","efk","Deployment.default","StatefulSet.default","Pod.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","docker.elastic.co/kibana/kibana:7.8.0","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","CKV_K8S_30","CKV_K8S_9","PodSecurityPolicy.default","CKV_K8S_32","CKV_K8S_23","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-36327","CVE-2021-20305","CVE-2018-12886","CVE-2021-3580","CVE-2021-33560","CVE-2021-32740","CVE-2021-28965","CVE-2021-23840","CVE-2020-25613","CVE-2020-24659","CVE-2021-3712","CVE-2021-31799","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2020-8177","CVE-2021-23382","CVE-2020-28500","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956"],"start":["cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_6","PodSecurityPolicy.default","DaemonSet.default","DaemonSet.default","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","CVE-2021-23840","CVE-2021-23840","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","CVE-2021-27219","CVE-2020-8625","CVE-2021-25215","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2020-8177","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0"]},"selected":{"id":"254893"},"selection_policy":{"id":"254892"}},"id":"254835","type":"ColumnDataSource"},{"attributes":{},"id":"254795","type":"DataRange1d"},{"attributes":{},"id":"254834","type":"MultiLine"},{"attributes":{},"id":"254892","type":"UnionRenderers"},{"attributes":{"below":[{"id":"254801"}],"center":[{"id":"254804"},{"id":"254808"}],"height":768,"left":[{"id":"254805"}],"renderers":[{"id":"254829"},{"id":"254869"}],"title":{"id":"254791"},"toolbar":{"id":"254816"},"width":1024,"x_range":{"id":"254793"},"x_scale":{"id":"254797"},"y_range":{"id":"254795"},"y_scale":{"id":"254799"}},"id":"254790","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"254831"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"254869","type":"LabelSet"},{"attributes":{},"id":"254814","type":"HelpTool"},{"attributes":{},"id":"254793","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"254815","type":"BoxAnnotation"},{"attributes":{},"id":"254893","type":"Selection"},{"attributes":{"overlay":{"id":"254815"}},"id":"254811","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"254859","type":"CategoricalColorMapper"},{"attributes":{"text":"cryptexlabs-efk"},"id":"254791","type":"Title"},{"attributes":{},"id":"254806","type":"BasicTicker"},{"attributes":{},"id":"254887","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.17595375916963657,0.2667184252434886],"CKV_K8S_11":[0.1894329762113938,0.23484012732354365],"CKV_K8S_12":[0.195692917775542,0.26972337249275663],"CKV_K8S_13":[0.17328662082485177,0.2478175849057895],"CKV_K8S_15":[0.12154314190284289,0.2489289075984184],"CKV_K8S_16":[0.12471333372798545,0.32583450886338783],"CKV_K8S_20":[0.13298186042006718,0.21091251646827458],"CKV_K8S_22":[0.14304492621808407,0.22647434423038312],"CKV_K8S_23":[0.25317218744367714,0.26985213391601315],"CKV_K8S_28":[0.20404762374350421,0.24725036236744677],"CKV_K8S_30":[0.21136418963055112,0.35227966620015394],"CKV_K8S_31":[0.1178378446259387,0.2351664914078483],"CKV_K8S_32":[0.24591558878997002,0.4084063417487242],"CKV_K8S_37":[0.19022587553911977,0.2544301186292097],"CKV_K8S_38":[0.1467494806866529,0.2118367528968013],"CKV_K8S_40":[0.13427277198457058,0.23911819850634106],"CKV_K8S_43":[0.126512120213725,0.22328618817131712],"CKV_K8S_6":[0.22641931394866416,0.41864741221536383],"CKV_K8S_8":[0.09526018845872036,0.2680914699730241],"CKV_K8S_9":[0.1850107114982284,0.3638357060513303],"CVE-2016-10228":[0.3115694474983756,-0.15461666483608866],"CVE-2016-2781":[0.4008714289162858,-0.08043502553140389],"CVE-2018-10237":[-0.1383429929601686,0.1972137093891675],"CVE-2018-12886":[0.32075268117487354,-0.19623944112091118],"CVE-2018-20843":[-0.1680107046353989,0.028075479376212506],"CVE-2018-7169":[0.29590647381597585,-0.18486162472471226],"CVE-2019-11719":[-0.13700846189413418,-0.015545661909622855],"CVE-2019-11756":[-0.16222593027514104,0.07913618955375118],"CVE-2019-12290":[0.4384253863741029,-0.08261988883968789],"CVE-2019-12450":[-0.14787729745154152,-0.04103826826997654],"CVE-2019-12749":[-0.17063747386685651,-0.026953951263888394],"CVE-2019-13627":[0.4214269082287228,-0.05904542216393477],"CVE-2019-14822":[-0.19100942036388552,0.02422694699022442],"CVE-2019-14855":[0.44348938740520344,-0.04239664222813699],"CVE-2019-14866":[-0.19884703919329824,0.08157362229058],"CVE-2019-1551":[0.4514502289490345,-0.0661141227339915],"CVE-2019-15847":[0.4193630960777658,-0.0010902595292575509],"CVE-2019-15903":[-0.17517007281511404,0.0007560531335112393],"CVE-2019-16935":[-0.19744040330245763,0.002239846608743095],"CVE-2019-17006":[-0.2289397493588863,0.09079383508419545],"CVE-2019-17023":[-0.1441108978050547,0.034799465000915485],"CVE-2019-17498":[-0.12339834024179275,-0.04643019220605422],"CVE-2019-17543":[0.37394797049434125,-0.14862624799908344],"CVE-2019-19956":[-0.20091343430249364,0.06389005027938495],"CVE-2019-20388":[-0.22571596734530733,0.05504773360798289],"CVE-2019-20907":[-0.16606549532420237,0.053611662669168045],"CVE-2019-25013":[0.4492525349906398,-0.10565798226048337],"CVE-2019-3843":[0.3971216920317478,0.006981347691442955],"CVE-2019-3844":[0.3678207736360554,-0.08639219380439894],"CVE-2019-5094":[-0.231452212519298,0.038311570237199936],"CVE-2019-5188":[-0.1854375890828269,0.04950644546863874],"CVE-2019-5482":[-0.20655956409760437,0.04361819663037223],"CVE-2020-10029":[0.030971495030129158,-0.023139172775193482],"CVE-2020-12049":[-0.21523660471943046,0.021895716649021974],"CVE-2020-12243":[-0.1062086781236212,-0.033917704114642414],"CVE-2020-12403":[-0.15137665943483303,0.009228277299422067],"CVE-2020-13822":[-0.32686225665696533,-0.1123123695719482],"CVE-2020-13956":[-0.0955553450835744,0.1756079041215739],"CVE-2020-14155":[0.43153348849159323,-0.022024208232043596],"CVE-2020-15138":[-0.3025225169663979,-0.029002778233481723],"CVE-2020-15999":[-0.21330508364466783,-0.18042326767085914],"CVE-2020-1751":[0.4198699626321423,-0.13461120995145306],"CVE-2020-1752":[0.3111834282453962,-0.01440975594844038],"CVE-2020-1971":[-0.23868387512620495,0.06909809231395578],"CVE-2020-24659":[0.33683382695888386,0.011391930347483021],"CVE-2020-25613":[0.3631979124136768,0.0005082941384259966],"CVE-2020-25648":[-0.10969210375113803,0.026310141726710375],"CVE-2020-25649":[-0.0757230660137206,0.1654106262531755],"CVE-2020-25692":[-0.12449494911775102,-0.028402852825860424],"CVE-2020-27618":[0.39191186104430825,-0.1334154855698929],"CVE-2020-28168":[-0.35444757026453305,-0.11342019509276062],"CVE-2020-28469":[-0.3332509264027225,0.05846253116760889],"CVE-2020-28477":[-0.18055740807885923,-0.14086851120066782],"CVE-2020-28491":[-0.15821965440402475,0.18855023017767175],"CVE-2020-28500":[-0.18219767459848682,-0.17121601633122555],"CVE-2020-29573":[-0.10396105687634652,0.004314848626105605],"CVE-2020-36327":[0.38732366395182066,-0.053338298327148335],"CVE-2020-6096":[0.34726539716207266,-0.034980224885442966],"CVE-2020-7595":[-0.1800377095017331,0.07931739763263167],"CVE-2020-7660":[-0.28403378990977496,-0.17720605109279736],"CVE-2020-7720":[-0.35755725400699445,-0.09458131611846234],"CVE-2020-7733":[-0.34547755803777447,0.04173257173396121],"CVE-2020-7753":[-0.37258742673452194,-0.07551655611043372],"CVE-2020-7769":[-0.2817028186551138,-0.1265656555411044],"CVE-2020-7774":[-0.3329598032492084,0.01926014669628979],"CVE-2020-7788":[-0.26720672779846155,-0.15079853761492945],"CVE-2020-7793":[-0.32830649427208497,-0.043607492282166795],"CVE-2020-8177":[-0.22126618101562143,0.07513421400760606],"CVE-2020-8203":[-0.36683514430883435,0.00575333711924463],"CVE-2020-8244":[-0.3704964271813541,-0.012799089061688015],"CVE-2020-8622":[-0.10326243800650242,-0.01319120639707637],"CVE-2020-8623":[-0.1446731072496344,0.05698989856516101],"CVE-2020-8625":[-0.21142338819665518,0.09774312632007298],"CVE-2021-20231":[0.3995369911438442,-0.10969557335305456],"CVE-2021-20232":[0.3745531983145419,0.022329763833362094],"CVE-2021-20305":[0.39030134978647524,-0.18287362686142966],"CVE-2021-21290":[-0.10832318830454278,0.19312539455508432],"CVE-2021-21295":[-0.12750329492610152,0.17814235163622308],"CVE-2021-21353":[-0.3686138024428498,-0.03130578939283392],"CVE-2021-21409":[-0.06058101332021166,0.14642121578997708],"CVE-2021-23329":[-0.3332010914493149,-0.021648769626498032],"CVE-2021-23337":[-0.13863169161639574,-0.11701250750565616],"CVE-2021-23341":[-0.2931804316928587,-0.0997141427807633],"CVE-2021-23358":[-0.2182062968289146,-0.12225627405973717],"CVE-2021-23369":[-0.3108047041077419,0.0358387443380775],"CVE-2021-23382":[-0.3124945439146841,0.06238162138167178],"CVE-2021-23383":[-0.2943458036428978,-0.06587942309722652],"CVE-2021-23400":[-0.15374454617237407,-0.1322802868990506],"CVE-2021-23424":[-0.24736034246431388,-0.12345433296997245],"CVE-2021-23436":[-0.32598242142024764,-0.14572576949715815],"CVE-2021-23440":[-0.20030899432043384,-0.15838412891699413],"CVE-2021-23840":[0.02894195921083666,-0.039370415074304194],"CVE-2021-23841":[0.026694622329524666,-0.028845188615241348],"CVE-2021-24031":[0.38137470230251713,-0.021526285662755676],"CVE-2021-25214":[-0.12579285457973585,-0.0015211680543482766],"CVE-2021-25215":[-0.15640293227804777,-0.014757568066834792],"CVE-2021-25949":[-0.23809858283683188,-0.178859781464507],"CVE-2021-26707":[-0.18930086848037977,-0.11747337343514166],"CVE-2021-27219":[-0.12811924222930796,0.021850062164286504],"CVE-2021-27290":[-0.30591921865124216,-0.1285074366101352],"CVE-2021-27292":[-0.22187069646698587,-0.15453237117463517],"CVE-2021-27515":[-0.360716884590227,0.025629207334419354],"CVE-2021-28965":[0.35349285159448957,-0.15962614397394664],"CVE-2021-31799":[0.42306322592181567,-0.15867315685474087],"CVE-2021-32723":[-0.3082422163948961,0.005554675086524059],"CVE-2021-32740":[0.3536269689690352,-0.1214318463206808],"CVE-2021-32803":[-0.3528894286001076,-0.04856325905529175],"CVE-2021-32804":[-0.15953028605994574,-0.15558092856092887],"CVE-2021-3326":[0.4413116851709563,-0.13094729896611607],"CVE-2021-33560":[0.31615298226240446,-0.12566501247547263],"CVE-2021-33574":[0.34952818722361867,-0.19630383284576094],"CVE-2021-33910":[0.4252602232614604,-0.10354457315705022],"CVE-2021-3449":[0.40751766443537,-0.03154188221088299],"CVE-2021-3520":[0.27376298466938587,-0.10467603435594154],"CVE-2021-3580":[0.401863739443575,-0.16433473160629056],"CVE-2021-35942":[0.26952490481420804,-0.13969932205125302],"CVE-2021-3711":[0.33180570878738724,-0.17378776286670564],"CVE-2021-3712":[0.2803415699552659,-0.16405430169835472],"CVE-2021-3749":[-0.3415655721844051,-0.130917942258925],"CVE-2021-3757":[-0.3188113178770283,-0.09218633968874543],"CVE-2021-37701":[-0.2624945019046769,-0.09805811679928272],"CVE-2021-37712":[-0.3410643954357971,-0.0018518609888306709],"CVE-2021-37713":[-0.34783423890694076,-0.0749912257343158],"CVE-2021-40528":[0.3697820109835037,-0.18590574664389886],"DaemonSet.default":[0.2000874774730507,0.17976901469811987],"Deployment.default":[0.038277510860706104,0.16459881199315315],"GHSA-2mvq-xp48-4c77":[-0.25985329181508915,-0.1775515390094655],"GHSA-4qhx-g9wp-g9m6":[-0.30911620980266974,-0.1607137107510037],"GHSA-5854-jvxx-2cg9":[-0.28924319674470594,-0.15389356407752544],"GHSA-7hx8-2rxv-66xv":[-0.24378972636826365,-0.15182237370919413],"GHSA-ccrp-c664-8p4j":[-0.19719106176306653,0.10270067916899663],"GHSA-g64q-3vg8-8f93":[-0.3251944139840879,-0.06921305733079519],"GHSA-mg85-8mv5-ffjr":[-0.2949999723928704,0.07824945678716155],"PRISMA-2021-0081":[-0.17718128706800912,0.18110293359782503],"PRISMA-2021-0125":[-0.37725391219577864,-0.050923723788312086],"Pod.default":[0.15958375611714545,0.27562902988093824],"PodSecurityPolicy.default":[0.27033291178801916,0.47963446799941273],"StatefulSet.default":[0.09854764944324226,0.2175050647566614],"cryptexlabs/efk":[0.17589280329409449,0.29471437858168037],"deps":[0.9461012837222917,-0.7383792915587356],"docker.elastic.co/elasticsearch/elasticsearch:7.8.0":[-0.11864172656878534,0.06599136683332202],"docker.elastic.co/kibana/kibana:7.8.0":[-0.22119007864093196,-0.03469803097235178],"efk":[1.0,-0.7839821511468912],"fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0":[0.3126876240520692,-0.07415578958680906]}},"id":"254838","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"254889"}},"id":"254825","type":"BoxSelectTool"},{"attributes":{},"id":"254890","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"254809"},{"id":"254810"},{"id":"254811"},{"id":"254812"},{"id":"254813"},{"id":"254814"},{"id":"254823"},{"id":"254824"},{"id":"254825"}]},"id":"254816","type":"Toolbar"},{"attributes":{},"id":"254872","type":"AllLabels"},{"attributes":{},"id":"254891","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"254823","type":"HoverTool"},{"attributes":{"callback":null},"id":"254824","type":"TapTool"},{"attributes":{},"id":"254874","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"254831"}},"id":"254833","type":"CDSView"},{"attributes":{},"id":"254799","type":"LinearScale"},{"attributes":{"formatter":{"id":"254874"},"major_label_policy":{"id":"254872"},"ticker":{"id":"254802"}},"id":"254801","type":"LinearAxis"},{"attributes":{},"id":"254875","type":"AllLabels"},{"attributes":{},"id":"254802","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.7,5.3,5.3,null,9.8,9,9,9,9,9,9.8,8.8,8.6,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.4,5.3,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null],"description":["cryptexlabs/efk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.elasticsearch-master.default (container 0) - configure-sysctl"

View BlastRadius Graph

curie-df-helm-charts-hdm

CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-25217, CVE-2021-23400, CVE-2020-15999, CVE-2021-20305, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2020-7774, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-25648, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-12403, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-28500, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-39275, CVE-2021-3711, CVE-2021-26691, CVE-2019-20367, CVE-2021-40438, CVE-2021-30535, CVE-2018-12886, CVE-2021-36160, CVE-2021-34798, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2020-8231, CVE-2020-8169, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2021-2389, CVE-2021-23841, CVE-2021-24031, CVE-2020-21913, CVE-2021-30641, CVE-2021-22876, CVE-2019-17567, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-13225, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-7169, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f2ffb043-6f64-4142-b6a9-68e2279679b9":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"257747"}},"id":"257749","type":"CDSView"},{"attributes":{},"id":"257730","type":"HelpTool"},{"attributes":{"callback":null},"id":"257740","type":"TapTool"},{"attributes":{},"id":"257718","type":"BasicTicker"},{"attributes":{"formatter":{"id":"257793"},"major_label_policy":{"id":"257791"},"ticker":{"id":"257722"}},"id":"257721","type":"LinearAxis"},{"attributes":{},"id":"257722","type":"BasicTicker"},{"attributes":{},"id":"257788","type":"AllLabels"},{"attributes":{},"id":"257809","type":"Selection"},{"attributes":{},"id":"257725","type":"PanTool"},{"attributes":{},"id":"257711","type":"DataRange1d"},{"attributes":{"formatter":{"id":"257790"},"major_label_policy":{"id":"257788"},"ticker":{"id":"257718"}},"id":"257717","type":"LinearAxis"},{"attributes":{"overlay":{"id":"257731"}},"id":"257727","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"257775"}},"size":{"value":20}},"id":"257776","type":"Circle"},{"attributes":{},"id":"257791","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"257725"},{"id":"257726"},{"id":"257727"},{"id":"257728"},{"id":"257729"},{"id":"257730"},{"id":"257739"},{"id":"257740"},{"id":"257741"}]},"id":"257732","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"257739","type":"HoverTool"},{"attributes":{},"id":"257798","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","hdm","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-25217","CVE-2021-23400","CVE-2020-15999","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","CVE-2021-3450","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23337","CVE-2020-7774","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-12403","CVE-2021-38185","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-28500","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2019-20367","CVE-2021-40438","CVE-2021-30535","CVE-2018-12886","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2020-35452","CVE-2021-2389","CVE-2021-23841","CVE-2021-24031","CVE-2020-21913","CVE-2021-30641","CVE-2021-22876","CVE-2019-17567","CVE-2019-1551","CVE-2019-19012","CVE-2019-13224","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2019-13225","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231"],"start":["curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3537","CVE-2021-3537","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-27218","CVE-2021-27218","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2021-38185","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","CVE-2021-3711","CVE-2018-12886","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-22876","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57"]},"selected":{"id":"257809"},"selection_policy":{"id":"257808"}},"id":"257751","type":"ColumnDataSource"},{"attributes":{},"id":"257709","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.1,9,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,null],"description":["curie-df-helm-charts/hdm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql"

View BlastRadius Graph

databases-app

CVE-2021-3520, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2019-11068, CVE-2017-14062, CVE-2017-12424, CVE-2017-8872, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2020-10531, CVE-2019-5827, CVE-2019-14287, CVE-2019-10208, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2019-5436, CVE-2019-18634, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20922, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-8740, CVE-2018-20843, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-14350, CVE-2020-8177, CVE-2020-14152, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-13630, CVE-2018-16487, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-1720, CVE-2020-15999, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-8124, CVE-2020-29362, CVE-2020-28500, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2019-3822, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-15686, CVE-2018-11237, CVE-2017-16997, CVE-2017-1000408, CVE-2019-3823, CVE-2018-16890, CVE-2019-3842, CVE-2017-1000409, CVE-2019-1559, CVE-2018-1049, CVE-2017-15671, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"20471e58-86c6-4526-8cdd-9893c306d4b8":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.04469977484715889,-0.31633958540342083],"CKV_K8S_11":[0.05100207017232642,-0.3266889094173893],"CKV_K8S_12":[0.06043233894431758,-0.3338152733380322],"CKV_K8S_13":[0.035239368921217255,-0.3231931471430163],"CKV_K8S_14":[0.03226064992935323,-0.36265256616707015],"CKV_K8S_15":[0.036336513643047894,-0.333402376993446],"CKV_K8S_20":[0.06820241452815286,-0.3192472990043235],"CKV_K8S_22":[0.07868950175373406,-0.32597542806357677],"CKV_K8S_23":[0.05230380945332397,-0.365544778650606],"CKV_K8S_28":[0.07655680643070811,-0.3112464922687802],"CKV_K8S_29":[0.06830103011437723,-0.3679092046931968],"CKV_K8S_30":[0.08909402281442143,-0.30843513837274583],"CKV_K8S_31":[0.09352804263063845,-0.3299090311934834],"CKV_K8S_35":[0.10078123796778642,-0.31078078393054587],"CKV_K8S_37":[0.08991606564464537,-0.32039415376545016],"CKV_K8S_38":[0.10303931909234264,-0.32214971620154553],"CKV_K8S_40":[0.05798596538126025,-0.3154467112056017],"CKV_K8S_43":[0.04709249312978306,-0.3373958086808235],"CKV_K8S_8":[0.08543447197174593,-0.3625398911852327],"CKV_K8S_9":[0.09995283088850329,-0.3532398021464409],"CVE-2009-5155":[0.03534523971836263,-0.022377026087743754],"CVE-2016-10228":[-0.0360963549987122,0.027025900733957404],"CVE-2016-10739":[0.048308797534516244,0.041928849330469004],"CVE-2016-2779":[0.02865242281680164,-0.007304242511316283],"CVE-2016-2781":[-0.033264870611901726,-0.016047977194874104],"CVE-2016-9318":[0.08100817971610687,0.12530162316502125],"CVE-2017-1000408":[0.08931307459398136,-0.11952099654922288],"CVE-2017-1000409":[0.08287393491138907,-0.13149508542674881],"CVE-2017-11462":[0.08106218184203869,0.04079395655578938],"CVE-2017-12132":[-0.07646585361620609,-0.03958796804788025],"CVE-2017-12424":[0.04299406930164154,0.02202591215306301],"CVE-2017-12652":[0.04699792857577957,0.12583315442852214],"CVE-2017-14062":[0.06656583252201502,0.06541083734140428],"CVE-2017-15670":[0.14102528902644546,-0.03962465595807129],"CVE-2017-15671":[0.06895028402230352,-0.132123299716654],"CVE-2017-15804":[-0.01601008868543432,-0.1336130992235184],"CVE-2017-16932":[-0.11477453987697765,0.11726180266125606],"CVE-2017-16997":[0.11140077352615756,-0.08422618182543572],"CVE-2017-18258":[-0.13231952302646918,0.09318000953213583],"CVE-2017-18269":[0.025877236516438983,-0.14280221921286831],"CVE-2017-20002":[0.018334318809711914,0.030048640509604634],"CVE-2017-5130":[-0.04508133706907459,0.18289399730123243],"CVE-2017-8872":[0.06626760502943685,0.12036470717471098],"CVE-2018-1000001":[-0.01988814080421364,0.011130122485190295],"CVE-2018-1000168":[-0.041861355334249804,0.041581125762394915],"CVE-2018-1000858":[-0.07830646422384,-0.0010426529510098718],"CVE-2018-1049":[0.1309009026468996,-0.08797894157029548],"CVE-2018-11236":[0.053150812807972146,-0.12287149352216983],"CVE-2018-11237":[0.08686050188197005,-0.10334092754622584],"CVE-2018-1152":[-0.10523991320471028,0.14352690351872407],"CVE-2018-12886":[0.027636006370864618,0.07077029679085824],"CVE-2018-14404":[-0.06274232591373824,0.1617748729414715],"CVE-2018-14498":[0.05743343714754648,0.13697570035931594],"CVE-2018-14567":[-0.1278309093849187,0.062457450665178535],"CVE-2018-15686":[0.012825684145548799,-0.13089222320362837],"CVE-2018-16487":[-0.009351776473668959,0.16112950213932045],"CVE-2018-16868":[-0.05658947904183285,0.008697114782660689],"CVE-2018-16869":[0.07085359126367032,0.0433924771522113],"CVE-2018-16890":[0.04168464292549104,-0.14341511479609023],"CVE-2018-19211":[-0.015041101571647638,-0.016312812524801067],"CVE-2018-20217":[0.07290559006438517,0.019449784892636646],"CVE-2018-20346":[-0.12627046600266081,0.13384223879152055],"CVE-2018-20506":[-0.02307891841433394,0.13348991046590594],"CVE-2018-20843":[0.04256890020336177,0.14687229411198827],"CVE-2018-5710":[0.07622096241113041,-0.014050364042779272],"CVE-2018-6485":[-0.025783164117968493,-0.05483717971498152],"CVE-2018-6551":[-0.05019941644621881,-0.046918852261251504],"CVE-2018-6954":[-0.05501407893396951,0.0333054579095801],"CVE-2018-7169":[0.05345903814575402,0.0537679804113829],"CVE-2018-8740":[-0.011723140299909464,0.17659188990711128],"CVE-2018-9234":[0.035036194255760246,0.046665382646784104],"CVE-2019-10208":[-0.09052850169235871,0.16811115613375532],"CVE-2019-10744":[0.004626529354794236,0.17282295437579337],"CVE-2019-11068":[-0.08065631863729678,0.15130886939463545],"CVE-2019-12900":[0.017544565861070203,-0.043782559564174574],"CVE-2019-13115":[-0.06511508034839533,-0.05257841936987584],"CVE-2019-13117":[-0.12736638437801995,0.0238162075342918],"CVE-2019-13118":[-0.14902136451038964,0.03680354652507788],"CVE-2019-13565":[-0.007511847369608651,0.034822155925404434],"CVE-2019-13627":[0.055655586710202674,-0.033242649529830415],"CVE-2019-14287":[-0.00014254922764344826,0.18582985341270714],"CVE-2019-14855":[0.05410889228264285,0.0034268550064643936],"CVE-2019-1543":[0.07578300178870694,0.0586272251372958],"CVE-2019-1551":[-0.0652439799014684,-0.01286603408055228],"CVE-2019-1559":[0.009346783144638653,-0.14491032913320764],"CVE-2019-15903":[-0.05345307099492162,0.14291738388057554],"CVE-2019-16168":[-0.08061528289851384,0.13071073949444487],"CVE-2019-17498":[0.06148779198579807,0.036859354638993286],"CVE-2019-17543":[0.08854620215947531,0.025801166736731],"CVE-2019-17594":[-0.07144930717162887,-0.02201290975638952],"CVE-2019-17595":[-0.050924008738628464,-0.020421440176138228],"CVE-2019-18197":[-0.10811929307263686,0.12768700925418858],"CVE-2019-18634":[-0.13876587262661008,0.11467040723380267],"CVE-2019-19906":[0.0015314235708089143,-0.04635751103109482],"CVE-2019-19919":[-0.11633365315111599,0.052898348171951215],"CVE-2019-19956":[0.015341220937476838,0.1633084884023029],"CVE-2019-20218":[0.06479383613962973,0.14923573392682188],"CVE-2019-20388":[0.01259596369965024,0.134642605539516],"CVE-2019-20920":[-0.09481723387809285,0.12797128570783728],"CVE-2019-20922":[-0.06815967520003886,0.142168735322177],"CVE-2019-2201":[-0.03305316854187763,0.18266212459072118],"CVE-2019-25013":[0.07603600402793462,0.029338824010561516],"CVE-2019-3822":[0.11968433826816505,-0.09872796008478733],"CVE-2019-3823":[0.03456433733814356,-0.12851107087381874],"CVE-2019-3829":[0.08382473707961591,0.051175685195466315],"CVE-2019-3842":[0.11349964452554243,-0.10935236638493286],"CVE-2019-3843":[0.041382873929675504,0.07090468118523954],"CVE-2019-3844":[0.01360094051445225,-0.05549256175811342],"CVE-2019-3855":[0.056155978941096106,-0.13852321088324507],"CVE-2019-3856":[0.12214062733961784,-0.07321225538123866],"CVE-2019-3857":[0.14183938455056902,-0.05609940503325536],"CVE-2019-3858":[0.13879700387904345,-0.0723317287235786],"CVE-2019-3859":[0.07160637508057599,-0.11545706985521773],"CVE-2019-3860":[0.1025400489478087,-0.11856206756550734],"CVE-2019-3861":[-0.030979087042591762,-0.13189347423453993],"CVE-2019-3862":[0.12794111116582998,-0.057340570403160124],"CVE-2019-3863":[-0.004422598015212352,-0.13910455943013297],"CVE-2019-5094":[0.05396769918643014,0.06949164417290361],"CVE-2019-5188":[-0.04030327616732546,-0.051958685964131314],"CVE-2019-5436":[-0.010753643476585726,-0.001609872212212746],"CVE-2019-5481":[-0.044176674508466844,-0.03645616499361247],"CVE-2019-5482":[0.040515016370277185,0.006590236018352573],"CVE-2019-5827":[-0.10438242596019938,0.09032538381055598],"CVE-2019-6454":[0.10103345504592948,-0.09668032834308432],"CVE-2019-8457":[0.07403298036549244,0.1373702183968487],"CVE-2019-9169":[0.044191799867966834,-0.04005507141969027],"CVE-2019-9511":[-0.05343747828507186,0.02069430341425722],"CVE-2019-9513":[0.0023761554978003734,0.0032588441583861157],"CVE-2019-9936":[0.0541021467665566,0.15753906019600378],"CVE-2019-9937":[-0.1460976428494675,0.024088224794240658],"CVE-2020-10029":[-0.06227308682559272,-0.0021631540304028196],"CVE-2020-10531":[-0.10175783394431778,0.15879320277373923],"CVE-2020-10543":[-0.082986772055147,-0.025802023032979828],"CVE-2020-10878":[0.08569989486307626,-0.0002963043695086987],"CVE-2020-11080":[-0.006256990517063687,0.05557446445072179],"CVE-2020-11655":[0.03181411695086507,0.13387590616705866],"CVE-2020-12243":[-0.04896595440047839,-0.009707236912928952],"CVE-2020-12723":[0.028955414182642133,0.016399652769856016],"CVE-2020-13434":[-0.14711744034394966,0.051538499690430714],"CVE-2020-13630":[-0.13760666169842375,0.07302720885809648],"CVE-2020-13632":[-0.02047600982303412,0.18803524732549437],"CVE-2020-13790":[-0.05104930064466008,0.1669097006234672],"CVE-2020-13871":[-0.12813788619259217,0.035844498302496974],"CVE-2020-14152":[-0.038749627195417406,0.16196190420662768],"CVE-2020-14155":[-0.0135600287088186,-0.06183364954118457],"CVE-2020-14350":[-0.14703901923003992,0.10291243099039328],"CVE-2020-15999":[0.0032624326647691187,0.15229863171807828],"CVE-2020-1712":[0.01586655309868661,0.012190257881958393],"CVE-2020-1720":[-0.09199871366674256,0.14602012465181077],"CVE-2020-1751":[-0.0003179438126402627,-0.0606029014349341],"CVE-2020-1752":[-0.014350136410009592,-0.04817143891607235],"CVE-2020-1971":[0.03458898775953102,0.033192518297437024],"CVE-2020-21913":[-0.0060000915972904904,0.13844881649628976],"CVE-2020-24977":[-0.046415221647996094,0.12634519176740458],"CVE-2020-25692":[0.04380113632936916,0.060207315815727934],"CVE-2020-25694":[-0.15394330417637037,0.06291852300598519],"CVE-2020-25695":[-0.11764230735671412,0.14554095228992575],"CVE-2020-25696":[-0.037547195770077146,0.14376340570611493],"CVE-2020-25709":[0.06224092428984869,-0.012235374940511955],"CVE-2020-25710":[-0.026849877265025468,-0.0021182442244619135],"CVE-2020-27350":[0.07385341712251607,-0.002797049053025627],"CVE-2020-27618":[-0.0809491038821062,-0.012133276925295441],"CVE-2020-28196":[-0.040409294860131825,0.01248036598006063],"CVE-2020-28500":[-0.10754505299847672,0.07223636076011959],"CVE-2020-29361":[0.004610807666053186,0.060612496903415906],"CVE-2020-29362":[-0.07158858094263228,0.007851138482127686],"CVE-2020-36221":[0.014605381034429474,-0.007556497691508983],"CVE-2020-36222":[-0.025553700958367315,0.04082347137374814],"CVE-2020-36223":[0.02909463390986882,0.05772994440586177],"CVE-2020-36224":[0.09138863371261748,0.0361884436931331],"CVE-2020-36225":[0.005232151312360841,0.04197756574920034],"CVE-2020-36226":[0.09057446968540564,0.016041858575207416],"CVE-2020-36227":[0.000653934492997888,0.020568002390983567],"CVE-2020-36228":[0.04934635850329256,-0.02131656226137463],"CVE-2020-36229":[-0.0676235902225551,0.019770985563657525],"CVE-2020-36230":[0.06446738469925614,0.05391239923780436],"CVE-2020-3810":[0.007677939563115081,-0.031096248499529227],"CVE-2020-6096":[-0.020123626391300165,0.025146815279641566],"CVE-2020-7595":[0.04408007752972381,0.16573168208930122],"CVE-2020-7788":[-0.1512981924865292,0.0767053793562019],"CVE-2020-8124":[-0.07611841678400352,0.16317186769301717],"CVE-2020-8177":[-0.05537753129871388,-0.030164651868111205],"CVE-2020-8203":[-0.12773457434976446,0.11961679245548969],"CVE-2020-8231":[-0.04056119369908756,-0.0006070298506812586],"CVE-2020-8285":[0.03161784676747772,-0.0452198975883631],"CVE-2020-8286":[0.014947932809789987,0.0670961217219733],"CVE-2021-20066":[-0.12165824333590343,0.08018573614703235],"CVE-2021-20305":[-0.06928439558306679,-0.03238558217149893],"CVE-2021-22876":[0.0007544609933333,-0.019204086877894776],"CVE-2021-22946":[-0.04101369554805188,-0.06293021216981308],"CVE-2021-22947":[0.054258578825004254,0.026921148978078208],"CVE-2021-23337":[-0.025786726544105833,0.17038033180909773],"CVE-2021-23354":[0.08605703108808785,0.11271502591315279],"CVE-2021-23358":[0.02106782281105284,0.147810625220774],"CVE-2021-23369":[0.030415815686142076,0.1593003181712518],"CVE-2021-23383":[-0.12336188630606597,0.10120288647754101],"CVE-2021-23840":[0.06595005118351173,-0.0240627148780819],"CVE-2021-23841":[-0.05336050124973001,-0.05907922895694869],"CVE-2021-27212":[-0.009338178416296035,-0.03586582658527405],"CVE-2021-27515":[0.031760162500217404,0.17414362215759246],"CVE-2021-3156":[-0.10735389290490364,0.10525855198792015],"CVE-2021-32027":[-0.1431753977192149,0.08763126447159414],"CVE-2021-3326":[-0.021887136994757916,-0.029237207278881752],"CVE-2021-33560":[-0.03037415277311385,-0.04235181913566161],"CVE-2021-33574":[0.061229508444005785,0.017192617542925847],"CVE-2021-33910":[0.06648579378299392,0.005099260088601551],"CVE-2021-3516":[-0.08193081667164183,0.11207975591878035],"CVE-2021-3517":[-0.06515391255514785,0.12009689367291865],"CVE-2021-3518":[-0.07220773849749403,0.1765766151488539],"CVE-2021-3520":[-0.027211724158003207,-0.06539485957033872],"CVE-2021-3537":[-0.058574052810351857,0.18070898595265325],"CVE-2021-3541":[-0.12898992477914223,0.0030538127362577105],"CVE-2021-3580":[0.018351424792416568,0.04729778049763761],"CVE-2021-35942":[-0.06312997582316401,-0.04259702613645366],"CVE-2021-3712":[0.0819021978069173,0.009634567836289909],"CVE-2021-37750":[0.04503213198326195,-0.007567340014699229],"CVE-2021-40528":[-0.03615816104489807,-0.028855592965384282],"Deployment.default":[0.05166055593249571,-0.26575842842506386],"GHSA-2cf5-4w76-r9qv":[-0.08902982979385436,0.09752085646998249],"GHSA-8j8c-7jfh-h6hx":[-0.13917665675483087,0.011217896796432798],"GHSA-g9r4-xpmj-mj65":[-0.02262898754607442,0.15263346279924836],"GHSA-q2c6-c6pm-g3gh":[0.017510395389358894,0.18069519917352903],"GHSA-q42p-pg8m-cqh6":[-0.13351994328532088,0.0482125631803782],"Pod.default":[0.0758613064673345,-0.34296743623591447],"StatefulSet.default":[0.06125604490563459,-0.2664959277849326],"databases/app":[0.06938228252007171,-0.34562886891815436],"deps":[0.1964726656265753,1.0],"docker.io/bitnami/mariadb:10.1.37":[0.02444576395163273,-0.03200806719936145],"docker.io/bitnami/wordpress:5.1.1":[-0.02179821100545717,0.05404232137476172]}},"id":"261318","type":"StaticLayoutProvider"},{"attributes":{},"id":"261355","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"261316"},"inspection_policy":{"id":"261362"},"layout_provider":{"id":"261318"},"node_renderer":{"id":"261312"},"selection_policy":{"id":"261367"}},"id":"261309","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"261311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"261349","type":"LabelSet"},{"attributes":{},"id":"261372","type":"UnionRenderers"},{"attributes":{},"id":"261273","type":"DataRange1d"},{"attributes":{"callback":null},"id":"261304","type":"TapTool"},{"attributes":{"below":[{"id":"261281"}],"center":[{"id":"261284"},{"id":"261288"}],"height":768,"left":[{"id":"261285"}],"renderers":[{"id":"261309"},{"id":"261349"}],"title":{"id":"261271"},"toolbar":{"id":"261296"},"width":1024,"x_range":{"id":"261273"},"x_scale":{"id":"261277"},"y_range":{"id":"261275"},"y_scale":{"id":"261279"}},"id":"261270","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"261281"},"ticker":null},"id":"261284","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_14","Pod.default","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/mariadb:10.1.37","CKV_K8S_14","docker.io/bitnami/wordpress:5.1.1","CVE-2021-3520","CVE-2021-23383","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2019-11068","CVE-2017-14062","CVE-2017-12424","CVE-2017-8872","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2020-10531","CVE-2019-5827","CVE-2019-14287","CVE-2019-10208","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2019-20920","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2019-5436","CVE-2019-18634","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20922","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2019-13565","CVE-2019-13118","CVE-2019-13117","CVE-2018-8740","CVE-2018-20843","CVE-2018-14404","CVE-2021-3712","CVE-2019-1543","CVE-2020-14350","CVE-2020-8177","CVE-2020-14152","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-13630","CVE-2018-16487","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-1720","CVE-2020-15999","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2021-22876","CVE-2020-8124","CVE-2020-29362","CVE-2020-28500","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2021-20066","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","CVE-2019-3822","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-15686","CVE-2018-11237","CVE-2017-16997","CVE-2017-1000408","CVE-2019-3823","CVE-2018-16890","CVE-2019-3842","CVE-2017-1000409","CVE-2019-1559","CVE-2018-1049","CVE-2017-15671","CVE-2019-6454"],"start":["databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_35","CKV_K8S_35","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","Deployment.default","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37"]},"selected":{"id":"261373"},"selection_policy":{"id":"261372"}},"id":"261315","type":"ColumnDataSource"},{"attributes":{},"id":"261282","type":"BasicTicker"},{"attributes":{"formatter":{"id":"261354"},"major_label_policy":{"id":"261352"},"ticker":{"id":"261282"}},"id":"261281","type":"LinearAxis"},{"attributes":{},"id":"261277","type":"LinearScale"},{"attributes":{"overlay":{"id":"261369"}},"id":"261305","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"261311"},"glyph":{"id":"261340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"261313"}},"id":"261312","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5],"description":["databases/app",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-mariadb-test-kx0jg.default (container 0) - test-framework","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

datadog-test-datadog-operator

Bokeh Plot Bokeh.set_log_level("info"); {"1c81eb39-26b8-4da4-8f81-eec7b8a03ac6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"262667","type":"Selection"},{"attributes":{"callback":null},"id":"262600","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.18833219600656131,-0.14689561593130732],"CKV_K8S_11":[0.2856078067585084,-0.2028759362202819],"CKV_K8S_12":[0.26872729709632004,-0.13238420397947895],"CKV_K8S_13":[0.16968756575879576,-0.2937498076205242],"CKV_K8S_15":[0.16260132316532386,-0.24851006770588563],"CKV_K8S_20":[0.13421093895625982,-0.2838768804622319],"CKV_K8S_22":[0.2348428352458558,-0.1449563795466894],"CKV_K8S_23":[0.11108491422718135,-0.25608193783822925],"CKV_K8S_28":[0.2639566871327381,-0.23216887234447628],"CKV_K8S_29":[0.27502846923395186,-0.16920749054325876],"CKV_K8S_30":[0.22837974956822202,-0.18741969831252112],"CKV_K8S_31":[0.21832719203415643,-0.11103337798867427],"CKV_K8S_37":[0.24112571263662225,-0.2676322107051005],"CKV_K8S_38":[0.10661953425497056,-0.21730912742535297],"CKV_K8S_40":[0.14958787942981172,-0.20518060120722598],"CKV_K8S_43":[0.2037918244534526,-0.2848168882324976],"CKV_K8S_49":[0.3095739158910229,-0.38333528907032954],"CVE-2018-20843":[-0.24715824163864455,-0.0051447441921977964],"CVE-2019-11719":[-0.3091768121700322,0.0904071716722721],"CVE-2019-11756":[-0.09568734820046836,0.24100765952604755],"CVE-2019-12450":[-0.08884822723651303,0.17264681216835767],"CVE-2019-14822":[-0.18935901014257858,0.18557993347498183],"CVE-2019-15903":[-0.29788424348056886,0.04468365907649596],"CVE-2019-17006":[-0.2507751556123202,0.03414179066400367],"CVE-2019-17023":[-0.10581587849624595,0.02890874389632108],"CVE-2019-17498":[-0.16635055030217516,0.27174618471280915],"CVE-2019-19956":[-0.3024067320164597,0.17892507115933104],"CVE-2019-20388":[-0.04082130036535001,0.19356502200491799],"CVE-2019-5094":[-0.31666746902002546,0.13708855857774213],"CVE-2019-5188":[-0.19800191748651363,-0.009114604394842098],"CVE-2019-5482":[-0.14746629737275238,-0.004474994526511886],"CVE-2020-10029":[-0.02257537541817269,0.1482777059025191],"CVE-2020-12243":[-0.14071479832260603,0.22145963668488175],"CVE-2020-12403":[-0.12228979405952668,0.27522732879853307],"CVE-2020-14352":[-0.18082197392880858,0.04425815966740013],"CVE-2020-1971":[-0.21119487422854752,0.23090183530006725],"CVE-2020-25648":[-0.055450813320647385,0.23705034346303017],"CVE-2020-25692":[-0.2107544817838221,0.27404478511823666],"CVE-2020-26160":[-0.053773002758930356,0.11240525891265445],"CVE-2020-29573":[-0.24877678551890692,0.08050536453056839],"CVE-2020-7595":[-0.06607695906562101,0.06455697433190949],"CVE-2020-8177":[-0.2554013935310184,0.24705161437991938],"CVE-2021-23840":[-0.26868738960595245,0.12565679454752968],"CVE-2021-23841":[-0.280416967380924,0.2140226528661275],"CVE-2021-27219":[-0.24601417240805545,0.17144144427138686],"Deployment.default":[0.1403094206969264,-0.15351745732903432],"Role.default":[0.36697388031182326,-0.48986810542205417],"datadog-test/datadog-operator":[0.21501819217078366,-0.2309442559113561],"datadog/operator:0.3.1":[-0.15441937015709928,0.11856221827768262],"deps":[1.0,0.5163758229243353]}},"id":"262614","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"262650"},"major_label_policy":{"id":"262648"},"ticker":{"id":"262578"}},"id":"262577","type":"LinearAxis"},{"attributes":{},"id":"262650","type":"BasicTickFormatter"},{"attributes":{},"id":"262651","type":"AllLabels"},{"attributes":{},"id":"262573","type":"LinearScale"},{"attributes":{"source":{"id":"262607"}},"id":"262609","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.7,5.9,8.1,8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.6,6.5,6.4,6.3,6.1,5.9,5.7,5.4,5.3],"description":["datadog-test/datadog-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-datadog-operator.default (container 0) - datadog-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dev-goodies-mailtrap

CVE-2021-39275, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2021-20232, CVE-2021-20231, CVE-2020-11984, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-13224, CVE-2019-11500, CVE-2019-11043, CVE-2019-10160, CVE-2020-7060, CVE-2020-7059, CVE-2019-9948, CVE-2019-20367, CVE-2019-11040, CVE-2019-11039, CVE-2019-11036, CVE-2019-10082, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-7065, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-28949, CVE-2020-28948, CVE-2020-1712, CVE-2021-36222, CVE-2021-36160, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-21702, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-7067, CVE-2020-7062, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-36193, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25275, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12674, CVE-2020-12673, CVE-2020-12243, CVE-2020-12100, CVE-2020-11993, CVE-2020-11080, CVE-2020-10957, CVE-2019-9517, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-11046, CVE-2019-10081, CVE-2018-14404, CVE-2017-7189, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2017-7272, CVE-2020-35452, CVE-2020-26116, CVE-2019-10097, CVE-2020-8177, CVE-2019-11042, CVE-2019-11041, CVE-2020-13630, CVE-2020-24386, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8927, CVE-2020-8492, CVE-2020-7069, CVE-2020-24977, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2018-14567, CVE-2017-18258, CVE-2020-1927, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2020-14422, CVE-2019-11045, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-15718, CVE-2020-7064, CVE-2019-17595, CVE-2021-30641, CVE-2021-22876, CVE-2021-21705, CVE-2020-7071, CVE-2020-7070, CVE-2020-7063, CVE-2020-29362, CVE-2020-1934, CVE-2020-10967, CVE-2020-10958, CVE-2019-17594, CVE-2019-17567, CVE-2019-1551, CVE-2019-1549, CVE-2019-11048, CVE-2021-33574, CVE-2019-17042, CVE-2019-17041, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-38185, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-6706, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-14866, CVE-2021-32610, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-24370, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03eb3616-2459-46e0-89cf-6b7f52f529dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"284699","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2816875452891903,-0.2816449710002822],"CKV_K8S_11":[-0.31850559600944445,-0.22738755891250884],"CKV_K8S_12":[-0.2792547927594446,-0.25412961261942574],"CKV_K8S_13":[-0.32979938825450855,-0.24936548890330237],"CKV_K8S_15":[-0.2926739051042408,-0.25905547061379447],"CKV_K8S_20":[-0.31535375814177447,-0.2424023381780082],"CKV_K8S_22":[-0.29721946275144184,-0.24302574984008476],"CKV_K8S_23":[-0.3345783454581868,-0.23305463641040453],"CKV_K8S_28":[-0.3075888571513261,-0.26996193275379077],"CKV_K8S_31":[-0.3016363797076634,-0.22689434430351285],"CKV_K8S_37":[-0.27367751259439854,-0.26952331689885],"CKV_K8S_38":[-0.29553920449603976,-0.27749627133893473],"CKV_K8S_40":[-0.33264199270418504,-0.2175557327159875],"CKV_K8S_43":[-0.31903141152253317,-0.2116928689170549],"CVE-2016-10228":[0.09262087254344215,0.06316730937146194],"CVE-2016-1585":[0.046116241017690775,0.05452462579580556],"CVE-2016-2781":[0.15575384269885922,0.044858791908788484],"CVE-2016-9318":[0.08277357786321236,0.1516889037704721],"CVE-2017-16932":[0.06600971725439848,0.10379214158958405],"CVE-2017-18258":[0.15602590033408814,0.08128237407686938],"CVE-2017-7189":[0.006340004733166183,-0.10290788934388415],"CVE-2017-7272":[-0.03448002212918689,-0.06472174067268115],"CVE-2018-12886":[-0.11836331984153396,0.008147163793707496],"CVE-2018-14404":[0.08800220288414821,-0.023639651884067667],"CVE-2018-14567":[0.05785161792907317,0.1608278208507633],"CVE-2018-7169":[-0.07994279533336712,0.04064779092890986],"CVE-2019-10081":[0.015247259811764504,0.163807304047778],"CVE-2019-10082":[0.04507204622648693,-0.10867860900483885],"CVE-2019-10092":[0.14099443751135038,-0.031473115943643874],"CVE-2019-10097":[0.12355789596415039,0.004432678833924244],"CVE-2019-10098":[0.13135670720575246,0.060425873853798925],"CVE-2019-10160":[0.07954338956761514,-0.04192615873310972],"CVE-2019-11036":[0.06188987005175914,0.07810999870558591],"CVE-2019-11039":[0.08015487471429386,-0.08128359619138781],"CVE-2019-11040":[0.10472526728206107,-0.09930325714138778],"CVE-2019-11041":[-0.07316917414218313,0.006863205032104077],"CVE-2019-11042":[0.08188315773747842,0.09746310780877766],"CVE-2019-11043":[-0.021386095247618496,-0.07742259140142642],"CVE-2019-11045":[-0.09533680787758265,0.003789328811429471],"CVE-2019-11046":[0.08745189461939021,-0.11111982109638745],"CVE-2019-11047":[0.04897429196974846,0.09486310472840007],"CVE-2019-11048":[-0.107565046105554,-0.027295622039337598],"CVE-2019-11050":[0.1408224158051126,0.04967798257899459],"CVE-2019-11500":[0.15489384894557032,-0.03994810674444924],"CVE-2019-12290":[-0.09179030574685976,0.049778964401078284],"CVE-2019-13115":[0.07099574865995661,0.14632856767932947],"CVE-2019-13224":[0.16327698887743053,-0.011175323831765688],"CVE-2019-13565":[0.01810878479308792,0.08819661271954582],"CVE-2019-13627":[0.09125936103784016,-0.09614053548039975],"CVE-2019-14855":[0.15698657059116441,0.06485333172553451],"CVE-2019-14866":[-0.02277451586391467,-0.04842887159996573],"CVE-2019-1549":[0.11298023298983319,-0.047747849287228104],"CVE-2019-1551":[-0.05060992847521584,0.09280683632069321],"CVE-2019-15718":[-0.020603129348107846,0.13977295676815812],"CVE-2019-15847":[0.035950663096748735,0.07804994329325099],"CVE-2019-15903":[-0.08773505747473774,0.07513833013720764],"CVE-2019-16056":[0.07047085506892982,0.05898223972622278],"CVE-2019-16168":[-0.05558361477729426,-0.007576594110981427],"CVE-2019-16935":[-0.06465940732620855,0.03131248908997356],"CVE-2019-17041":[0.0562333142162085,0.11942709592147979],"CVE-2019-17042":[0.12687485015374034,-0.043268757577750075],"CVE-2019-17498":[0.12458556292408686,0.0927978420183111],"CVE-2019-17543":[0.1350812038552974,0.10871732105033716],"CVE-2019-17567":[-0.10100944140000699,-0.011807755816821199],"CVE-2019-17594":[-0.03514477351036034,-0.013131883443265258],"CVE-2019-17595":[0.15972733808465997,-0.025389604922203244],"CVE-2019-18218":[0.1673414267276595,0.0034363959408856867],"CVE-2019-18224":[0.036215232667331926,0.10567328186671739],"CVE-2019-19603":[-0.057579304684774894,-0.058566509627873804],"CVE-2019-19645":[-0.017490811344108542,0.10930209577257285],"CVE-2019-19906":[-0.01684006620656556,0.1564309222618685],"CVE-2019-19923":[0.15545374484248717,0.017640564364129304],"CVE-2019-19924":[-0.03732556668169379,0.13386157065467694],"CVE-2019-19925":[-0.03164637805147167,0.06154471749067798],"CVE-2019-19956":[-0.04701509828484763,-0.10121225900421535],"CVE-2019-19959":[-0.04289434280033504,-0.04895116244019668],"CVE-2019-20218":[0.0471046399940804,-0.09018650209384456],"CVE-2019-20367":[-0.06064946779794592,0.052263740443986254],"CVE-2019-20388":[-0.07532497706510906,0.06096309428126159],"CVE-2019-20454":[-0.11154274758937208,-0.005199673707032473],"CVE-2019-20907":[-0.05428778185995632,-0.0743451663291539],"CVE-2019-25013":[-0.00935475284196308,-0.08880815173422416],"CVE-2019-3843":[0.09382874199766968,0.1240604907193335],"CVE-2019-3844":[-0.09177127593090428,-0.02194949350843958],"CVE-2019-5094":[0.09542931353997242,0.10885305217308745],"CVE-2019-5188":[0.007283093050109704,-0.08740257635984854],"CVE-2019-5481":[-0.015192596622332804,0.08750235130702978],"CVE-2019-5482":[0.12627188778677795,-0.023655242078266765],"CVE-2019-6706":[-0.00999891452311076,-0.06326715815782505],"CVE-2019-9511":[-0.07656834166419096,0.08556548826356847],"CVE-2019-9513":[0.019321732592996247,-0.1092408789861729],"CVE-2019-9517":[0.10357221729623492,0.047979874911607275],"CVE-2019-9740":[-0.029849856443928898,0.010420921666558364],"CVE-2019-9947":[0.03493774843326916,-0.0403462570361679],"CVE-2019-9948":[0.011156922963663649,0.13216038082999962],"CVE-2020-10029":[0.09987601482045204,0.03122466850291272],"CVE-2020-10531":[0.08713595658873556,0.1369825425873784],"CVE-2020-10543":[0.10095592913182073,-0.060913194722645524],"CVE-2020-10878":[0.09615708943554598,-0.08073716736690348],"CVE-2020-10957":[0.10119261067167086,0.14221756995312684],"CVE-2020-10958":[0.03407435192253689,0.12255485846287757],"CVE-2020-10967":[-0.09582094932021563,0.06331350356624675],"CVE-2020-11080":[0.0760513842568786,-0.10148855460931896],"CVE-2020-11501":[0.04882215220780457,0.13395310984289685],"CVE-2020-11984":[-0.06213507142911138,0.1329466194454169],"CVE-2020-11993":[0.14408610045757492,0.07026156172558037],"CVE-2020-12100":[0.0860466734117875,0.08004125072888012],"CVE-2020-12243":[0.14347424921699184,-0.047272200868684125],"CVE-2020-12673":[0.12196412078957773,0.04132191230250696],"CVE-2020-12674":[-0.06083485758598248,-0.027934785201888166],"CVE-2020-12723":[-0.03412540053124783,0.08418549354651067],"CVE-2020-13434":[0.02459084648533581,-0.05919788645952167],"CVE-2020-13435":[-0.009250013138041623,0.06715925717788891],"CVE-2020-13630":[0.12692156054136372,0.12442919890434738],"CVE-2020-13631":[-0.10388788651055485,0.07898270193871233],"CVE-2020-13632":[-0.023821226000879585,-0.11214416629748328],"CVE-2020-13777":[0.10797285316723138,0.0804184399543173],"CVE-2020-14155":[0.061391901604642904,-0.07610331437929592],"CVE-2020-14422":[0.11065095675773916,0.13096911745631684],"CVE-2020-15358":[0.0389465624474798,0.16481795427596996],"CVE-2020-1712":[-0.06388170269088558,0.07703120875259097],"CVE-2020-1751":[0.153202846408026,0.0006914431225263924],"CVE-2020-1752":[-0.047012425018175624,0.034979820853540795],"CVE-2020-1927":[0.06562097172229682,0.016781019548100108],"CVE-2020-1934":[0.0605211564859396,-0.03703503074409282],"CVE-2020-1967":[0.08471656457103251,-0.06212652512096124],"CVE-2020-1971":[-0.027077904396730065,0.12248431891925587],"CVE-2020-21913":[0.07704345081675038,0.037567812452421634],"CVE-2020-24370":[0.03218125412920209,-0.10168749339544986],"CVE-2020-24386":[-0.07966283948635787,0.021907150736102648],"CVE-2020-24659":[0.13062726474082073,-0.07930725671499533],"CVE-2020-24977":[0.03762006376576228,-0.07665772020946761],"CVE-2020-25275":[-0.048360998720263615,0.06953780575634799],"CVE-2020-25692":[-0.06604724171182336,0.09842588467354686],"CVE-2020-25709":[0.14126571792327464,0.011332201723276454],"CVE-2020-25710":[0.028170460168788488,0.15523126446058702],"CVE-2020-26116":[0.11202860722234333,-0.07943995386285134],"CVE-2020-27350":[0.07875854122425176,0.11689492299486333],"CVE-2020-27618":[0.17263564937110895,0.02097630439449414],"CVE-2020-28196":[0.048833497607447256,-0.05922066892248773],"CVE-2020-28948":[0.10830360105384733,-0.006571913111593193],"CVE-2020-28949":[-0.028609832288975495,0.04116806777981713],"CVE-2020-29361":[-0.10167016675078415,0.0384234068354438],"CVE-2020-29362":[0.01417600579597286,0.06307323451262954],"CVE-2020-29363":[-0.0018390238908047832,0.14521507432516711],"CVE-2020-35452":[0.1324187582573035,-0.061521234751678595],"CVE-2020-36193":[-0.032734705229170984,0.1509783879342703],"CVE-2020-36221":[-0.03613027622602439,-0.09576770461716826],"CVE-2020-36222":[0.10305796193239079,0.09528929017890327],"CVE-2020-36223":[0.01348424480420927,0.1464035284840669],"CVE-2020-36224":[0.017346711853937446,0.11395200625611593],"CVE-2020-36225":[0.11885702394092289,-0.06370250719773107],"CVE-2020-36226":[0.11525322731507326,0.018423167403539217],"CVE-2020-36227":[0.03599420516491079,-0.016783345529293912],"CVE-2020-36228":[0.09414738451959208,0.01195497482399336],"CVE-2020-36229":[0.11999603935229419,0.10615532243654964],"CVE-2020-36230":[0.029660617593547763,-0.12300881111524348],"CVE-2020-3810":[0.09996208031501877,-0.039604052822028245],"CVE-2020-6096":[-0.09774541254469561,0.09221324786863691],"CVE-2020-7059":[-0.09789395270725905,-0.040102410129763656],"CVE-2020-7060":[-0.08832125130847529,-0.05085608465679866],"CVE-2020-7062":[0.06953795999570626,0.13012272846186915],"CVE-2020-7063":[0.058146028479508075,0.14713059943343085],"CVE-2020-7064":[0.1656251485349028,0.05228693966150217],"CVE-2020-7065":[-0.08056402546040556,-0.03886182020644985],"CVE-2020-7067":[-0.07668733801002897,-0.024492284420842912],"CVE-2020-7069":[0.10997316370076272,-0.02585391552502518],"CVE-2020-7070":[0.16351769432793223,0.032526727729868594],"CVE-2020-7071":[0.025003210996621453,-0.08643168541829663],"CVE-2020-7595":[-0.02070579291438599,-0.030057133520736804],"CVE-2020-8169":[-0.001450701936381567,0.16133133536471989],"CVE-2020-8177":[-0.007870837136318557,-0.00625357424518779],"CVE-2020-8231":[0.04805660438899232,-0.12274830005448614],"CVE-2020-8285":[-0.05193046313034881,0.011820510910715547],"CVE-2020-8286":[-0.008413552913648965,-0.10715173843038395],"CVE-2020-8492":[-0.06927251561967339,-0.049799088149946165],"CVE-2020-8927":[-0.08536868077293851,0.11026854165654594],"CVE-2020-9490":[-0.022852331140636114,-0.0984821615671509],"CVE-2021-20231":[0.06766814781999969,-0.05857201851266347],"CVE-2021-20232":[0.14575814084753438,0.09770853268369825],"CVE-2021-20305":[-0.07845687821643518,-0.007600130525333476],"CVE-2021-21702":[0.029448356980025406,0.13751402527388162],"CVE-2021-21704":[-0.06559611721165165,0.11318788066662408],"CVE-2021-21705":[-0.04645435573983498,0.11128412716139864],"CVE-2021-22876":[0.14633680055542536,0.03260587963926386],"CVE-2021-22946":[-0.05888215844037452,-0.08894209000098585],"CVE-2021-22947":[-0.10873333741446227,0.01719594410301764],"CVE-2021-23336":[0.0031799694657722376,-0.04860328581644771],"CVE-2021-23840":[0.009072159545425566,-0.070445636821458],"CVE-2021-23841":[-0.06826005489026128,-0.07503431496689611],"CVE-2021-24031":[-0.006428414815329726,-0.12138154390907144],"CVE-2021-26690":[-0.04118188929241015,-0.08238930588734286],"CVE-2021-26691":[0.14737950478391623,-0.016296914646944723],"CVE-2021-27212":[-0.08543484320928256,0.09763081688767046],"CVE-2021-30535":[0.06497308500242337,-0.09206573124452203],"CVE-2021-30641":[-0.07461145649731468,0.1227519559202605],"CVE-2021-31618":[0.11093637913760794,0.11656455005684344],"CVE-2021-3177":[0.001593506625453036,0.09605637086556255],"CVE-2021-31879":[0.11417837658637789,0.06215647708909839],"CVE-2021-32610":[-0.0018933405495184237,0.11585452908204724],"CVE-2021-33193":[-0.09424455121969587,0.022932189232620782],"CVE-2021-3326":[-0.11483463688958236,0.04842514475484068],"CVE-2021-33560":[-0.0846580459345263,-0.062056380174687766],"CVE-2021-33574":[-0.008973493090688758,0.13044978518436717],"CVE-2021-33910":[0.13198579553853093,0.026514434372024765],"CVE-2021-3426":[-0.007572799414493204,0.03338229753010972],"CVE-2021-3449":[0.14615465817635642,-0.06127202240759276],"CVE-2021-34798":[-0.04486649402309899,-0.03306628394531893],"CVE-2021-3516":[-0.1142570207293259,0.03138572564623205],"CVE-2021-3517":[0.06819560204554183,-0.11920078462894619],"CVE-2021-3518":[-0.08073193306874901,-0.07581716086089675],"CVE-2021-3520":[0.011473136048920089,-0.12214722116620429],"CVE-2021-3537":[0.13310321468461578,-0.007938469017876863],"CVE-2021-3541":[0.13995305411145464,0.08492825791604271],"CVE-2021-3580":[-0.049745759954279156,0.125435333851712],"CVE-2021-35942":[-0.04857219304249607,0.14401580273958092],"CVE-2021-36160":[0.1249800388357203,0.07770554007324938],"CVE-2021-36222":[-0.11020735349905528,0.06350061112274832],"CVE-2021-3711":[0.05950034121047825,-0.10773857902772271],"CVE-2021-3712":[0.06317465731008057,-0.013527100832989278],"CVE-2021-37750":[0.08416950649357882,-0.0036698974917753198],"CVE-2021-38185":[0.008315474191752041,-0.028368196848499415],"CVE-2021-39275":[0.04184883460598582,0.14921453007278737],"CVE-2021-40438":[-0.03340832235115591,0.10494935040452329],"CVE-2021-40528":[0.11816813519400413,-0.09075603721973129],"Deployment.default":[-0.2380624308542806,-0.1926850492286334],"deps":[-1.0,-0.654190104088609],"dev-goodies/mailtrap":[-0.3187757056110331,-0.25996237653054227],"eaudeweb/mailtrap:2.3":[0.025385410312795998,0.019851897449958668]}},"id":"284646","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"284617"},{"id":"284618"},{"id":"284619"},{"id":"284620"},{"id":"284621"},{"id":"284622"},{"id":"284631"},{"id":"284632"},{"id":"284633"}]},"id":"284624","type":"Toolbar"},{"attributes":{},"id":"284614","type":"BasicTicker"},{"attributes":{},"id":"284607","type":"LinearScale"},{"attributes":{"formatter":{"id":"284682"},"major_label_policy":{"id":"284680"},"ticker":{"id":"284610"}},"id":"284609","type":"LinearAxis"},{"attributes":{"formatter":{"id":"284685"},"major_label_policy":{"id":"284683"},"ticker":{"id":"284614"}},"id":"284613","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.3,7.2,7.2,7.1,7.1,7.1,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["dev-goodies/mailtrap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mailtrap.default (container 0) - mailtrap","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

duyet-amundsen

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-10969, CVE-2019-13734, CVE-2020-8616, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2017-18640, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2020-10029, CVE-2021-21290, CVE-2020-8177, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-3520, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36242, CVE-2021-23369, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2020-7793, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7660, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-26137, CVE-2019-16168, CVE-2021-3449, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-23382, CVE-2020-29362, CVE-2020-28500, CVE-2020-28493, CVE-2020-24025, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2021-20066, CVE-2020-27618, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16, CKV_K8S_29, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2da018c0-5f48-4d5a-bffc-240051497906":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"336203"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"336241","type":"LabelSet"},{"attributes":{"formatter":{"id":"336249"},"major_label_policy":{"id":"336247"},"ticker":{"id":"336178"}},"id":"336177","type":"LinearAxis"},{"attributes":{},"id":"336169","type":"LinearScale"},{"attributes":{},"id":"336206","type":"MultiLine"},{"attributes":{},"id":"336263","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336187","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"336231"}},"size":{"value":20}},"id":"336232","type":"Circle"},{"attributes":{"overlay":{"id":"336187"}},"id":"336183","type":"BoxZoomTool"},{"attributes":{},"id":"336246","type":"BasicTickFormatter"},{"attributes":{},"id":"336178","type":"BasicTicker"},{"attributes":{},"id":"336259","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336261","type":"BoxAnnotation"},{"attributes":{},"id":"336174","type":"BasicTicker"},{"attributes":{},"id":"336262","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"336231","type":"CategoricalColorMapper"},{"attributes":{},"id":"336254","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.4,5.3,5.3,5.3,5.3,7,5.4,null,9.8,9.8,9.8,9.8,9.8,9.1,9,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["duyet/amundsen",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

dwardu-helm-charts-spinnaker

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-18634, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-1938, CVE-2020-1747, CVE-2020-14343, CVE-2020-11656, CVE-2019-17195, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2021-22945, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-5407, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-13790, CVE-2020-14363, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-30139, CVE-2021-28831, CVE-2021-25122, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8570, CVE-2020-5410, CVE-2020-28491, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2020-11612, CVE-2019-15903, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2021-30640, CVE-2021-22922, CVE-2020-5408, CVE-2020-5405, CVE-2020-26137, CVE-2020-15999, CVE-2021-39140, CVE-2019-18348, CVE-2021-24122, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2021-22925, CVE-2021-22923, CVE-2020-29582, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b28ade09-d922-4283-a202-6fc3a78f8452":{"defs":[],"roots":{"references":[{"attributes":{},"id":"338122","type":"BasicTicker"},{"attributes":{},"id":"338198","type":"NodesOnly"},{"attributes":{"source":{"id":"338147"}},"id":"338149","type":"CDSView"},{"attributes":{},"id":"338203","type":"NodesOnly"},{"attributes":{},"id":"338129","type":"ResetTool"},{"attributes":{"callback":null},"id":"338140","type":"TapTool"},{"attributes":{"overlay":{"id":"338205"}},"id":"338141","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"338205","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"338193"},"major_label_policy":{"id":"338191"},"ticker":{"id":"338122"}},"id":"338121","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["dwardu-helm-charts/spinnaker",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - RELEASE-NAME-redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

franzinc-agraphmmr

Bokeh Plot Bokeh.set_log_level("info"); {"569cc04a-f819-49cc-8a24-2d1315cc3dd4":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"406187"}},"id":"406189","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.6,8.1,8.1,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,7,5.4],"description":["franzinc/agraphmmr",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-controlling.default (container 0) - RELEASE-NAME-controlling","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

gaffer-gaffer

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17571, CVE-2019-14379, CVE-2019-10212, CVE-2019-10158, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-13734, CVE-2019-10174, CVE-2017-15089, CVE-2016-0750, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2008-3105, CVE-2021-31535, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-18408, CVE-2019-11745, CVE-2018-8039, CVE-2018-5968, CVE-2020-14363, CVE-2021-37714, CVE-2021-3690, CVE-2021-30468, CVE-2021-25215, CVE-2021-2388, CVE-2021-22696, CVE-2020-8617, CVE-2020-7226, CVE-2020-2805, CVE-2020-2803, CVE-2020-10705, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-11729, CVE-2019-10184, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2017-5656, CVE-2017-3156, CVE-2017-18640, CVE-2017-12165, CVE-2016-8739, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2019-6454, CVE-2017-7536, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-25711, CVE-2020-10719, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2019-12406, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2017-2638, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2020-13954, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2019-10219, CVE-2018-1067, CVE-2017-7559, CVE-2016-6812, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-14598, CVE-2018-12404, CVE-2018-10237, CVE-2017-12196, CVE-2020-10029, CVE-2021-21290, CVE-2019-12400, CVE-2018-10862, CVE-2017-12624, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-1954, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2017-5653, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2020-8277, CVE-2020-1967, CVE-2020-11080, CVE-2019-15847, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2020-28928, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ef1c153c-b8d8-44f9-920b-0ca343b7f898":{"defs":[],"roots":{"references":[{"attributes":{},"id":"411107","type":"Selection"},{"attributes":{},"id":"411029","type":"ResetTool"},{"attributes":{},"id":"411103","type":"NodesOnly"},{"attributes":{},"id":"411109","type":"Selection"},{"attributes":{"data_source":{"id":"411051"},"glyph":{"id":"411050"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"411053"}},"id":"411052","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"411093"},"major_label_policy":{"id":"411091"},"ticker":{"id":"411022"}},"id":"411021","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"411039","type":"HoverTool"},{"attributes":{"callback":null},"id":"411040","type":"TapTool"},{"attributes":{"overlay":{"id":"411031"}},"id":"411027","type":"BoxZoomTool"},{"attributes":{"source":{"id":"411051"}},"id":"411053","type":"CDSView"},{"attributes":{},"id":"411009","type":"DataRange1d"},{"attributes":{"overlay":{"id":"411105"}},"id":"411041","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.34766073337326386,0.2942157278425997],"CKV_K8S_11":[0.32125489835962867,0.26292418506816256],"CKV_K8S_12":[0.3089089458585445,0.27236014183761126],"CKV_K8S_13":[0.3167344518797094,0.28823627199847796],"CKV_K8S_15":[0.3460717385997046,0.2712504335098889],"CKV_K8S_20":[0.29575554816090677,0.2840811509560506],"CKV_K8S_22":[0.2873056731427625,0.32273193677595213],"CKV_K8S_23":[0.3515245680547221,0.2825222094751491],"CKV_K8S_28":[0.3011204544118949,0.2976328240877767],"CKV_K8S_29":[0.34313785895119475,0.3187831279634203],"CKV_K8S_30":[0.32852982693490373,0.27145051762217715],"CKV_K8S_31":[0.31388863490633234,0.3297334942741454],"CKV_K8S_37":[0.30041414661785343,0.3161984933679611],"CKV_K8S_38":[0.33193995014771704,0.28319856237792373],"CKV_K8S_40":[0.34008979802090933,0.25900996894578615],"CKV_K8S_43":[0.32587571451129355,0.3247118640547027],"CKV_K8S_8":[0.30129587336541785,0.33309071906083504],"CKV_K8S_9":[0.31359779089513773,0.3086396660457995],"CVE-2007-3716":[-0.014099979238018742,-0.22370502908127277],"CVE-2008-1191":[-0.06310744345367791,0.08726636372552474],"CVE-2008-3103":[0.05856971975365324,-0.03050695272742192],"CVE-2008-3105":[0.01641179661088826,-0.01776574172645895],"CVE-2008-3109":[0.06385484607577777,-0.004099548033591779],"CVE-2008-5347":[0.10609702655604974,-0.14907451038269662],"CVE-2008-5349":[0.067112631788616,-0.17080741180273332],"CVE-2008-5352":[0.07244674558430257,-0.15180069623188422],"CVE-2008-5358":[0.03719718220089452,-0.1459503072763669],"CVE-2015-2716":[-0.038167337530294734,-0.13894598938141905],"CVE-2016-0750":[-0.07859635740864872,0.06227651269365684],"CVE-2016-3616":[-0.13144991976663858,-0.15646424447821536],"CVE-2016-4658":[-0.15821602285551153,-0.07031739760660272],"CVE-2016-4970":[0.03325268972804634,-0.19033338271989103],"CVE-2016-5131":[0.0045196131308871184,-0.20621848327728198],"CVE-2016-6812":[0.07167978388822126,-0.0733712313174835],"CVE-2016-8739":[0.029502719835938437,-0.1672916620843991],"CVE-2017-12165":[0.058575812281270616,-0.11196185568505121],"CVE-2017-12196":[-0.05518422051742211,-0.10204842837384465],"CVE-2017-12624":[0.08008101933255342,0.007587214602322856],"CVE-2017-15089":[0.07696573197059674,-0.18699896861697043],"CVE-2017-15095":[-0.11134859212190101,-0.08489323389682968],"CVE-2017-15412":[0.032998346154119916,-0.07278921804383026],"CVE-2017-17485":[0.08876537625475865,-0.13698263847957484],"CVE-2017-18640":[0.06104641086339,-0.1334664164285008],"CVE-2017-2638":[-0.12715867092759814,0.03599018173150174],"CVE-2017-3156":[-0.08739016375180367,-0.18599844338892496],"CVE-2017-5653":[0.1009992119721832,-0.09816083758047911],"CVE-2017-5656":[-0.030310582289021906,-0.22866952178738345],"CVE-2017-7525":[0.09285047839241077,-0.012322329912133912],"CVE-2017-7536":[-0.08656352559618484,-0.1477524964988731],"CVE-2017-7559":[-0.11142465434879974,0.044165826538536346],"CVE-2018-0495":[-0.08495128000910325,-0.1675066561022036],"CVE-2018-0734":[-0.1967439149541306,-0.08301756106596613],"CVE-2018-0735":[-0.10565497172333815,0.07284574319772373],"CVE-2018-1000876":[4.057390350135133e-05,-0.12491279152187608],"CVE-2018-1000877":[-0.1765534515324729,-0.03913450462792165],"CVE-2018-1000878":[-0.1838839235319752,0.0076829861164032795],"CVE-2018-10237":[-0.007380966156220725,-0.030986440117032193],"CVE-2018-10360":[0.04454197424285534,-0.010068111479793203],"CVE-2018-1067":[0.11473233125254885,-0.11843851127656793],"CVE-2018-10862":[-0.11217302202518663,-0.21014097765215653],"CVE-2018-11212":[-0.0036869146414416354,0.03165242573878442],"CVE-2018-11213":[-0.0365990734260902,-0.19329526822526033],"CVE-2018-11214":[0.0745593542515854,-0.02031018070202365],"CVE-2018-1122":[-0.1050734522183319,-0.1679861284387723],"CVE-2018-11307":[-0.17173715988235802,-0.012308841677858826],"CVE-2018-12022":[-0.19001307526283642,-0.031793941528656715],"CVE-2018-12023":[0.07132688751781423,0.03647426060807096],"CVE-2018-12404":[-0.08553459607548852,-0.0943103243051521],"CVE-2018-14404":[-0.02291982030267299,-0.16584203506153344],"CVE-2018-14598":[-0.05192104399499253,-0.21268903426665017],"CVE-2018-14599":[0.03807772019277175,-0.09494050593842461],"CVE-2018-14600":[-0.1311870051650902,-0.004522338531748148],"CVE-2018-14618":[0.04666584791831321,-0.20623473972602588],"CVE-2018-14647":[-0.050592533724703154,-0.22955666281219353],"CVE-2018-14718":[0.0064566421324643046,0.04834396651287998],"CVE-2018-14719":[-0.05804278658847393,0.06901430972995555],"CVE-2018-14720":[-0.19226995140377828,-0.10162570622625886],"CVE-2018-14721":[0.08742366896128277,0.024050696519368534],"CVE-2018-15857":[0.10815670210514516,-0.07258647797389722],"CVE-2018-19360":[-0.033121408692965065,0.06259307563244226],"CVE-2018-19361":[-0.1620976933152694,-0.022632949549416723],"CVE-2018-19362":[-0.18677718218706243,-0.11744499593589167],"CVE-2018-20843":[-0.10267225454046543,-0.059503254526469956],"CVE-2018-20852":[-0.1261589653666051,-0.11894825635228981],"CVE-2018-5741":[-0.15836785834933795,-0.041410387514317214],"CVE-2018-5743":[-0.1451643481276439,-0.05779322170878706],"CVE-2018-5968":[-0.04182644939110177,0.01568934398938281],"CVE-2018-7489":[-0.022885649152937344,-0.0024011817578622825],"CVE-2018-8039":[0.0905237998990563,-0.15486411669425298],"CVE-2019-1000019":[-0.10113341824741473,-0.13141675295070873],"CVE-2019-1000020":[0.05418198204963581,-0.15156845132991015],"CVE-2019-10158":[-0.1440264540069648,-0.014837138189887883],"CVE-2019-10160":[-0.11016577703923335,0.05881125502652181],"CVE-2019-10172":[-0.009173340773100629,-0.17548653885355867],"CVE-2019-10174":[-0.12719445368568214,-0.20163869442218188],"CVE-2019-10184":[0.029890479647286725,0.03788526240592608],"CVE-2019-10212":[-0.07291644174226958,-0.013293804901331798],"CVE-2019-10219":[0.06329604070935471,0.015803739543809214],"CVE-2019-11068":[-0.11697516420960666,-0.02872879856064823],"CVE-2019-11719":[-0.06228221869476334,-0.14315355691164425],"CVE-2019-11729":[0.12269477459063402,-0.06711049837095237],"CVE-2019-11745":[-0.12719463339207907,-0.18689264568515335],"CVE-2019-11756":[-0.16866506052813315,-0.12116936796960258],"CVE-2019-12086":[-0.03457711841024625,0.04547240488658161],"CVE-2019-12384":[-0.06776670814630349,-0.18534223426760812],"CVE-2019-12400":[-0.012259992009936427,-0.14515477670709026],"CVE-2019-12406":[-0.1279977313386121,0.06523894004305754],"CVE-2019-12423":[-0.14991889988446436,-0.15773680908918838],"CVE-2019-12450":[-0.10269362305457902,0.025441629621044872],"CVE-2019-12735":[-0.1498347324420051,0.046643276940221266],"CVE-2019-12749":[-0.13953002370299877,-0.03386392426079493],"CVE-2019-12814":[-0.013472757081864692,0.05633161735319261],"CVE-2019-13734":[-0.08280768936125144,0.037238564088908625],"CVE-2019-14379":[-0.0821199608313058,-0.20385419857621775],"CVE-2019-14439":[0.023307218823927774,0.07044040732513854],"CVE-2019-14822":[0.09362110785064846,-0.11544467505407358],"CVE-2019-14866":[0.0032344463463168847,-0.08684420772651982],"CVE-2019-14888":[0.016585850777733894,0.025840005298212818],"CVE-2019-1551":[0.10704185142386807,0.461764643103756],"CVE-2019-1559":[-0.14729314658189327,-0.089222674708272],"CVE-2019-15847":[0.14997521422172289,0.42687989527946546],"CVE-2019-15903":[0.11964002775992329,-0.08661961126872411],"CVE-2019-16056":[-0.15882107812309762,0.022956420374755485],"CVE-2019-16869":[0.03260788410577932,-0.21406719419680525],"CVE-2019-16935":[0.01938821889427026,-0.19065876020669087],"CVE-2019-17006":[-0.0907933119066721,-0.21832876289105244],"CVE-2019-17007":[-0.1255131411249299,-0.05004527822053655],"CVE-2019-17023":[0.11188919814370357,-0.025259941810607693],"CVE-2019-17498":[0.10854576670145474,-0.009593191448639585],"CVE-2019-17571":[-0.11131007837515679,-0.009492262055776206],"CVE-2019-18197":[-0.1444506906986609,-0.18753904400916813],"CVE-2019-18408":[-0.07179776905979013,-0.2242536805129272],"CVE-2019-19343":[-0.13207044054908754,-0.09991374616657421],"CVE-2019-19956":[-0.04677119467489438,-0.01409885401652185],"CVE-2019-20330":[-0.05004846264391785,-0.1877658540266446],"CVE-2019-20388":[-0.0011695628653949485,0.08050053431829991],"CVE-2019-20444":[-0.09087422212322134,0.05066727813752219],"CVE-2019-20445":[0.11624283311931073,-0.03955201969367399],"CVE-2019-20907":[-0.09380273594250661,0.07976220033603142],"CVE-2019-2602":[-0.06620855203597525,-0.2070288734829771],"CVE-2019-2684":[0.07025372298409158,-0.04849597612973203],"CVE-2019-2698":[0.09808988924968423,0.006950146009308424],"CVE-2019-2745":[-0.018305961055350973,0.07682270397507676],"CVE-2019-2762":[-0.06275571204571555,-0.16536661494965602],"CVE-2019-2769":[-0.16535195913294895,-0.1635525618350057],"CVE-2019-2949":[0.0032965016344477793,0.06705019814731401],"CVE-2019-2989":[-0.16386710484202796,-0.13946549948097167],"CVE-2019-3855":[0.04748069997325297,-0.19102677346084393],"CVE-2019-3856":[-0.12603318309579767,-0.1384656307503854],"CVE-2019-3857":[-0.08914911124488581,-0.03204942778924541],"CVE-2019-3862":[0.058018005774584,0.050651772793984126],"CVE-2019-3863":[-0.02553224267582655,-0.11595740340795221],"CVE-2019-3888":[-0.0012444391607304216,0.0059400458256822905],"CVE-2019-5010":[-0.02250450733744211,0.02888688032553074],"CVE-2019-5094":[-0.05591833962429731,0.0362114242735184],"CVE-2019-5188":[0.018960959514550988,-0.05192826410816597],"CVE-2019-5436":[-0.16245096036160273,0.0352699127324365],"CVE-2019-5482":[0.01734880492464347,-0.21492797216270496],"CVE-2019-6454":[-0.08450211749314478,0.011037483563437445],"CVE-2019-6477":[0.06239209735602788,-0.0908889889386731],"CVE-2019-9636":[-0.18920984933940263,-0.014631640981598587],"CVE-2019-9740":[-0.09909880631825482,-0.20131043000466192],"CVE-2019-9924":[0.004094176168436587,-0.1855502084689613],"CVE-2019-9947":[-0.1762244788040864,-0.14996565581214125],"CVE-2019-9948":[-0.06662347700857915,0.019831756130089924],"CVE-2020-10029":[-0.010465780181906874,-0.20223289503746988],"CVE-2020-10705":[-0.030420081661951263,0.08536749887139797],"CVE-2020-10719":[-0.17330297647838358,-0.056215718373596256],"CVE-2020-10969":[-0.18131129403865787,-0.07182953582238602],"CVE-2020-11080":[0.09775094119853817,0.44670242516616937],"CVE-2020-12049":[-0.12967714998318475,-0.0739735066469249],"CVE-2020-12243":[0.05303727460654244,0.03134113965959005],"CVE-2020-12403":[-0.1545481385889402,0.007273887443572863],"CVE-2020-13954":[0.12054903613869399,-0.10351966105426795],"CVE-2020-13956":[-0.15250148971917488,-0.17530919423897187],"CVE-2020-14363":[-0.1470157657011192,-0.11820567023642647],"CVE-2020-14583":[-0.10257630051611852,0.005899285600345982],"CVE-2020-14593":[0.0026361195434406823,-0.22553747697818138],"CVE-2020-14621":[0.019276196867128507,-0.11155993044363685],"CVE-2020-14803":[-0.1947466809220128,-0.06528551836603161],"CVE-2020-15999":[0.11260713641593487,-0.054624731517633945],"CVE-2020-1745":[-0.13396442751593324,0.024158955003479258],"CVE-2020-1954":[0.04854120855439051,-0.1701466313000285],"CVE-2020-1967":[0.13131705926015516,0.43688550351636807],"CVE-2020-1971":[0.05624790302043279,0.1558937993567271],"CVE-2020-25648":[-0.02279366359404254,-0.19741139625113938],"CVE-2020-25692":[-0.10849234142954725,-0.15059862765471488],"CVE-2020-25711":[0.03739957094233446,-0.03515808670320992],"CVE-2020-2601":[-0.04157676673787353,-0.1649113676321259],"CVE-2020-2604":[0.08146109969236565,-0.10067908016301388],"CVE-2020-2781":[-0.04596154874352879,0.0808487867592852],"CVE-2020-2803":[0.009460668508356945,-0.16303077346622802],"CVE-2020-2805":[-0.16161764071072224,-0.10505588743358886],"CVE-2020-2830":[-0.18193470907295098,-0.1329203938325618],"CVE-2020-28928":[0.07759737051843647,0.4317228807993268],"CVE-2020-29573":[0.015856478087884967,-0.14279873935157938],"CVE-2020-35490":[-0.12739185478581,-0.1714201536620297],"CVE-2020-35491":[0.07823758690333808,-0.12339740421268362],"CVE-2020-7226":[0.02344798320599687,0.004646399893945467],"CVE-2020-7595":[-0.10545795899314038,-0.1104044963467031],"CVE-2020-8177":[-0.1698804803544721,0.0038051426103809967],"CVE-2020-8277":[0.12433933851482276,0.4665107951790222],"CVE-2020-8616":[0.06162208132097068,-0.18977530049877822],"CVE-2020-8617":[-0.10775838296538065,-0.18670216646812846],"CVE-2020-8622":[-0.03415468927359322,-0.21313306632597115],"CVE-2020-8623":[0.08711490489981964,-0.03441479938212469],"CVE-2020-8625":[0.08783102771169038,-0.06325733953602913],"CVE-2020-8840":[-0.05851757352843825,0.053329853270267194],"CVE-2020-9546":[0.052740144986588466,-0.06028172619545919],"CVE-2020-9547":[-0.07499524107285287,-0.058978071710990086],"CVE-2020-9548":[-0.16892294094115418,-0.08549829609571924],"CVE-2021-21290":[-0.07671422324790095,0.07889821539969456],"CVE-2021-21295":[0.08737397061936024,-0.17035710607587184],"CVE-2021-21409":[0.10852370210472834,-0.13253997270912754],"CVE-2021-2163":[-0.1356191932238008,0.050993103022726936],"CVE-2021-22696":[-0.18032782333346833,-0.09681753069843123],"CVE-2021-23840":[0.03852120869404973,0.16278339612807086],"CVE-2021-23841":[0.047468617643201455,0.15993542697963536],"CVE-2021-2388":[0.0419707144535163,0.01406180710149553],"CVE-2021-25214":[-0.14601923950412468,-0.13750142089480966],"CVE-2021-25215":[-0.07297386927016702,-0.12320998436539234],"CVE-2021-27219":[-0.13389547131829121,0.010407447710606595],"CVE-2021-28831":[0.1396353226620454,0.4590808400985983],"CVE-2021-29425":[0.029289375832976017,0.05692016115469426],"CVE-2021-30139":[0.1581609621644304,0.45992642228991165],"CVE-2021-30468":[0.09296347589902865,-0.08389466635952089],"CVE-2021-31535":[0.038280061327363904,-0.12280563080297484],"CVE-2021-3449":[0.18336300727526772,0.44011743663208475],"CVE-2021-3450":[0.07960147790576613,0.453010264823538],"CVE-2021-36159":[0.17655480961321426,0.4199704567267808],"CVE-2021-3690":[0.09806790811038912,-0.045871958401382834],"CVE-2021-3711":[0.16492444194877007,0.4425858195558275],"CVE-2021-3712":[0.11020602175586892,0.43090870049164237],"CVE-2021-37714":[-0.19592809254144788,-0.0482839373925958],"Deployment.default":[0.2552711900864568,0.22952840996957488],"PRISMA-2021-0081":[0.04417296497372762,0.050620543947435544],"Pod.default":[0.28676714186975544,0.3062100732941772],"StatefulSet.default":[0.33879436710406685,0.305843784293523],"curlimages/curl:7.67.0":[0.11997113059368984,0.3515590371772831],"deps":[-0.43288018274234463,1.0],"gaffer":[-0.403207003967697,0.9355896017016487],"gaffer/gaffer":[0.33144739365081854,0.3055800644703813],"gchq/gaffer-ui:1.19.0":[-0.03405536783960882,-0.06563916497982562]}},"id":"411054","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"411025"},{"id":"411026"},{"id":"411027"},{"id":"411028"},{"id":"411029"},{"id":"411030"},{"id":"411039"},{"id":"411040"},{"id":"411041"}]},"id":"411032","type":"Toolbar"},{"attributes":{},"id":"411013","type":"LinearScale"},{"attributes":{},"id":"411026","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.5,5.9,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.4,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.5,5.3,null],"description":["gaffer/gaffer",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-accumulo-post-install-cmds.default (container 0) - cmds","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

helm-charts-hawkbit-operator

CVE-2021-27219, CVE-2021-20305, CVE-2020-14352, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"894b5401-3259-4ada-9ec8-5f219ee9bb8c":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3],"description":["helm-charts/hawkbit-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-hawkbit-operator.default (container 0) - operator","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

hpe-storage-hpe-csi-driver

Bokeh Plot Bokeh.set_log_level("info"); {"8c2cfcaf-a0ca-49f3-9f5a-a267f255eaaa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"494283","type":"LinearScale"},{"attributes":{},"id":"494296","type":"SaveTool"},{"attributes":{"callback":null},"id":"494308","type":"TapTool"},{"attributes":{"overlay":{"id":"494373"}},"id":"494309","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"494307","type":"HoverTool"},{"attributes":{},"id":"494318","type":"MultiLine"},{"attributes":{},"id":"494286","type":"BasicTicker"},{"attributes":{},"id":"494361","type":"BasicTickFormatter"},{"attributes":{},"id":"494277","type":"DataRange1d"},{"attributes":{},"id":"494293","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"494343","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"494358"},"major_label_policy":{"id":"494356"},"ticker":{"id":"494286"}},"id":"494285","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"494293"},{"id":"494294"},{"id":"494295"},{"id":"494296"},{"id":"494297"},{"id":"494298"},{"id":"494307"},{"id":"494308"},{"id":"494309"}]},"id":"494300","type":"Toolbar"},{"attributes":{"text":"hpe-storage-hpe-csi-driver"},"id":"494275","type":"Title"},{"attributes":{},"id":"494366","type":"NodesOnly"},{"attributes":{},"id":"494374","type":"UnionRenderers"},{"attributes":{"axis":{"id":"494285"},"ticker":null},"id":"494288","type":"Grid"},{"attributes":{},"id":"494376","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"494373","type":"BoxAnnotation"},{"attributes":{},"id":"494298","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"494343"}},"size":{"value":20}},"id":"494344","type":"Circle"},{"attributes":{},"id":"494377","type":"Selection"},{"attributes":{},"id":"494279","type":"DataRange1d"},{"attributes":{},"id":"494281","type":"LinearScale"},{"attributes":{},"id":"494356","type":"AllLabels"},{"attributes":{"overlay":{"id":"494299"}},"id":"494295","type":"BoxZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","DaemonSet.default","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","quay.io/hpestorage/csi-driver:v2.0.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/hpestorage/csi-driver:v2.1.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/alletra-6000-and-nimble-csp:v2.0.0","quay.io/hpestorage/alletra-9000-primera-and-3par-csp:v2.1.0-beta","CVE-2021-23840","CVE-2021-23841","CVE-2020-14039","quay.io/hpestorage/csi-driver:v2.1.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/alletra-6000-and-nimble-csp:v2.0.0","quay.io/hpestorage/alletra-9000-primera-and-3par-csp:v2.1.0-beta","quay.io/hpestorage/csi-driver:v2.1.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/alletra-6000-and-nimble-csp:v2.0.0","quay.io/hpestorage/alletra-9000-primera-and-3par-csp:v2.1.0-beta","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/alletra-9000-primera-and-3par-csp:v2.1.0-beta","CVE-2021-27219","CVE-2020-1971","CVE-2019-17006","CVE-2020-14352","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12450","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-14822","CVE-2020-10029","CVE-2020-8177","CVE-2019-17023","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0"],"start":["hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","CKV_K8S_19","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/hpestorage/csi-driver:v2.0.0","quay.io/hpestorage/csi-driver:v2.0.0","quay.io/hpestorage/csi-driver:v2.0.0","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-14039","CVE-2020-14039","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029"]},"selected":{"id":"494377"},"selection_policy":{"id":"494376"}},"id":"494319","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"494315"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"494353","type":"LabelSet"},{"attributes":{},"id":"494294","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"494320"},"inspection_policy":{"id":"494366"},"layout_provider":{"id":"494322"},"node_renderer":{"id":"494316"},"selection_policy":{"id":"494371"}},"id":"494313","type":"GraphRenderer"},{"attributes":{"source":{"id":"494319"}},"id":"494321","type":"CDSView"},{"attributes":{},"id":"494359","type":"AllLabels"},{"attributes":{},"id":"494297","type":"ResetTool"},{"attributes":{"below":[{"id":"494285"}],"center":[{"id":"494288"},{"id":"494292"}],"height":768,"left":[{"id":"494289"}],"renderers":[{"id":"494313"},{"id":"494353"}],"title":{"id":"494275"},"toolbar":{"id":"494300"},"width":1024,"x_range":{"id":"494277"},"x_scale":{"id":"494281"},"y_range":{"id":"494279"},"y_scale":{"id":"494283"}},"id":"494274","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"494361"},"major_label_policy":{"id":"494359"},"ticker":{"id":"494290"}},"id":"494289","type":"LinearAxis"},{"attributes":{},"id":"494375","type":"Selection"},{"attributes":{"data_source":{"id":"494319"},"glyph":{"id":"494318"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"494321"}},"id":"494320","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"494315"},"glyph":{"id":"494344"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"494317"}},"id":"494316","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"494299","type":"BoxAnnotation"},{"attributes":{},"id":"494358","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"494289"},"dimension":1,"ticker":null},"id":"494292","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2672640474982266,-0.03374697351536144],"CKV_K8S_11":[0.18527258001161395,-0.07665343358265515],"CKV_K8S_12":[0.2456862519177475,-0.04984047798900021],"CKV_K8S_13":[0.1530196940002165,-0.1322935451016669],"CKV_K8S_15":[0.22533345711163008,-0.14698316963936192],"CKV_K8S_16":[0.34068786296073694,-0.0981781757401787],"CKV_K8S_19":[0.22449264868347854,-0.010948730526205175],"CKV_K8S_20":[0.24948107606043232,-0.13784004476111436],"CKV_K8S_22":[0.21877567326703937,-0.04746804491458003],"CKV_K8S_23":[0.24766626877271675,-0.01482956919322845],"CKV_K8S_25":[0.3128678836060819,-0.17097628687510083],"CKV_K8S_28":[0.1876745884832378,-0.17244721735564408],"CKV_K8S_29":[0.21394027660203388,-0.16744203496057924],"CKV_K8S_30":[0.18718336632599794,-0.044054075268120954],"CKV_K8S_31":[0.20024712369369013,-0.015650678821332153],"CKV_K8S_37":[0.16122020640236662,-0.159258416236528],"CKV_K8S_38":[0.27014308038639345,-0.064642352384523],"CKV_K8S_39":[0.3332623992820168,-0.13699954178109736],"CKV_K8S_40":[0.18519980877516454,-0.145370019788398],"CKV_K8S_43":[0.26887500397586994,-0.09742382347063794],"CKV_K8S_8":[0.16539993124997857,-0.10514523260308979],"CKV_K8S_9":[0.1959993171117335,-0.11952369486702868],"CVE-2018-20843":[-0.3047146187047417,0.11264949629591986],"CVE-2019-11719":[-0.2569191694071062,0.005270136903313524],"CVE-2019-11756":[-0.2879928571303398,0.03320099167224175],"CVE-2019-12450":[-0.32491179260181413,0.05064261154101188],"CVE-2019-14822":[-0.25529735698823275,0.1683046613267582],"CVE-2019-15903":[-0.24215761795760385,-0.08060675218042898],"CVE-2019-17006":[-0.3238047856160227,0.013572631409595982],"CVE-2019-17023":[-0.20014471232822814,-0.07314474596344064],"CVE-2019-17498":[-0.25401631461083196,0.1096141252758398],"CVE-2019-19956":[-0.16455083539862542,0.16629073994935392],"CVE-2019-20388":[-0.1900766493185609,0.13175699926447443],"CVE-2019-5094":[-0.3197516967617586,0.08346730367097653],"CVE-2019-5188":[-0.20645460102007454,0.17916706020315626],"CVE-2019-5482":[-0.280917285843694,-0.06609831438530185],"CVE-2020-10029":[-0.08637462288151232,0.011994818538027587],"CVE-2020-12243":[-0.2858081699609853,0.1420607574679026],"CVE-2020-12403":[-0.22973001120349057,0.143261073148117],"CVE-2020-14039":[0.07537913730525916,0.07532948909262203],"CVE-2020-14352":[-0.22964889635463606,-0.03813186195383167],"CVE-2020-1971":[-0.3142868789387389,-0.02142599668613677],"CVE-2020-25648":[-0.08523963957195406,0.06721765597747939],"CVE-2020-25692":[-0.06400776294803213,0.08701973635379993],"CVE-2020-29573":[-0.06635927506595916,0.06000020820526959],"CVE-2020-7595":[-0.2815487872482134,-0.03158988294342374],"CVE-2020-8177":[-0.2679531653880694,0.0716212493425699],"CVE-2021-23840":[-0.028109617125060916,-0.006468866001946377],"CVE-2021-23841":[-0.02486999701856603,-0.02020471148443847],"CVE-2021-27219":[-0.08447181796230621,0.037144189532779065],"DaemonSet.default":[0.2258003143949773,-0.09301596171290265],"Deployment.default":[0.12541239702291668,-0.05580536140217883],"deps":[-0.019586027822911512,1.0],"hpe-storage/hpe-csi-driver":[0.2394238688294946,-0.1023217157775877],"quay.io/hpestorage/alletra-6000-and-nimble-csp:v2.0.0":[0.015425838042275535,-0.08132362138655576],"quay.io/hpestorage/alletra-9000-primera-and-3par-csp:v2.1.0-beta":[0.05303457874015092,0.01153260233709607],"quay.io/hpestorage/csi-driver:v2.0.0":[0.08531058702392544,-0.014453456296955138],"quay.io/hpestorage/csi-driver:v2.1.0-beta":[0.031879802850630294,-0.05682852210954208],"quay.io/hpestorage/csi-extensions:v1.2.0":[0.0014556853286269177,0.04051334046447466],"quay.io/hpestorage/volume-group-provisioner:v1.0.0":[-0.01732326530007064,0.01597757857119782],"quay.io/hpestorage/volume-group-snapshotter:v1.0.0":[-0.013650572326148525,0.03092169465118835],"quay.io/hpestorage/volume-mutator:v1.3.0-beta":[-0.18213595491237147,0.04060415846493483]}},"id":"494322","type":"StaticLayoutProvider"},{"attributes":{},"id":"494371","type":"NodesOnly"},{"attributes":{},"id":"494290","type":"BasicTicker"},{"attributes":{"source":{"id":"494315"}},"id":"494317","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,5.9,5.3,null,null,9.8,5.9,8.1,8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.6,6.5,6.4,6.3,6.1,5.7,5.4,5.3,null,null,null,null,null],"description":["hpe-storage/hpe-csi-driver",null,"Containers should not share the host network namespace","DaemonSet.hpe-csi-node.default (container 1) - hpe-csi-driver","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

httpd-webserver-php-myweb

CVE-2019-11043, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-19520, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2016-6174, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-19395, CVE-2018-16865, CVE-2018-15132, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2018-16864, CVE-2017-3167, CVE-2017-12613, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2017-7668, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-0217, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-9024, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2016-10168, CVE-2020-1927, CVE-2019-16935, CVE-2019-14822, CVE-2018-5712, CVE-2018-10547, CVE-2021-23841, CVE-2019-1559, CVE-2018-7584, CVE-2018-5742, CVE-2018-12404, CVE-2017-9798, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2017-15710, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-7890, CVE-2017-15804, CVE-2020-8177, CVE-2018-17199, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-1303, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2016-10167, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3b15f2db-ee6e-4a55-bc90-b0cc40ffe249":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"495581"}],"center":[{"id":"495584"},{"id":"495588"}],"height":768,"left":[{"id":"495585"}],"renderers":[{"id":"495609"},{"id":"495649"}],"title":{"id":"495571"},"toolbar":{"id":"495596"},"width":1024,"x_range":{"id":"495573"},"x_scale":{"id":"495577"},"y_range":{"id":"495575"},"y_scale":{"id":"495579"}},"id":"495570","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"495575","type":"DataRange1d"},{"attributes":{"axis":{"id":"495581"},"ticker":null},"id":"495584","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"495669","type":"BoxAnnotation"},{"attributes":{},"id":"495579","type":"LinearScale"},{"attributes":{},"id":"495657","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.017152590012674114,-0.3799462073585303],"CKV_K8S_11":[0.050320964431031664,-0.37689755410980236],"CKV_K8S_12":[0.07320156182201563,-0.37754130291518134],"CKV_K8S_13":[0.012902398937600817,-0.4001133942628613],"CKV_K8S_15":[0.02831721066766754,-0.3781652152698226],"CKV_K8S_20":[0.04491203279953608,-0.4287142019695471],"CKV_K8S_22":[0.025212117097025755,-0.43164931732451095],"CKV_K8S_23":[-0.020126635924767714,-0.41800305710568536],"CKV_K8S_28":[-0.029934977295390856,-0.39613554648038485],"CKV_K8S_29":[0.05902489984634944,-0.41796500590240265],"CKV_K8S_30":[0.005742046822253194,-0.42960379850968533],"CKV_K8S_31":[0.08129733215784639,-0.39439787026937506],"CKV_K8S_37":[0.061289120730237116,-0.3935263882608863],"CKV_K8S_38":[-0.012635391189660847,-0.39966308277248197],"CKV_K8S_40":[0.04354430525338818,-0.40301699213239],"CKV_K8S_43":[0.07385138024549225,-0.41131986109571156],"CKV_K8S_8":[-0.002597947833348645,-0.41578581176009255],"CKV_K8S_9":[0.005258829609396566,-0.38119893552011785],"CVE-2015-2716":[0.10191837357631592,0.15940922135053034],"CVE-2015-3622":[0.04950937426309389,-0.04204078072383548],"CVE-2015-8776":[0.04388301193129155,0.13652911268888096],"CVE-2015-8777":[-0.011675589932222705,0.12061157701649385],"CVE-2015-8778":[0.104492987765761,0.009000968227107732],"CVE-2015-8779":[0.13197441430799858,0.11510477753237228],"CVE-2015-9381":[0.14762513083427248,0.03658408662122993],"CVE-2016-10167":[-0.01988776774297468,0.14806863258042455],"CVE-2016-10168":[-0.12402627066287825,0.08184717613191539],"CVE-2016-2183":[-0.0014534469816910687,-0.05237914500834033],"CVE-2016-4658":[0.028506665885552725,-0.0468197237655153],"CVE-2016-5131":[0.04140537342261605,0.026834510683378332],"CVE-2016-6174":[0.12355698356123493,0.1298660681121052],"CVE-2016-7543":[-0.10092670691238331,0.1420518025347316],"CVE-2017-11368":[0.08341623680355849,-0.019634673300293108],"CVE-2017-11671":[0.12687631783005168,0.041679736697802484],"CVE-2017-12613":[0.11504845646805875,0.14539215660224175],"CVE-2017-15412":[0.126308174667439,-0.02003458728800683],"CVE-2017-15670":[0.021785652882786156,0.13593312632130844],"CVE-2017-15710":[-0.13227269204952755,0.019961935329341585],"CVE-2017-15804":[-0.07699135120060425,0.11777424281453314],"CVE-2017-16997":[-0.09364441335851885,-0.024160148084021223],"CVE-2017-18267":[-0.06920244891022888,0.178919687027404],"CVE-2017-2862":[-0.08664470753230896,0.004156329063665714],"CVE-2017-3145":[0.032895584993267,-0.06447834106542677],"CVE-2017-3167":[0.1010452852228186,-0.010935432304362546],"CVE-2017-3735":[-0.09762709171909098,-0.045212816135926655],"CVE-2017-3736":[0.001425210622528669,0.14432230740828508],"CVE-2017-3737":[-0.07272231532281664,-0.010026617880741545],"CVE-2017-3738":[-0.11621639849888633,0.09571995739143607],"CVE-2017-7562":[-0.009304454997941546,-0.08239390592361577],"CVE-2017-7668":[-0.11151439047955854,-0.030365142549470894],"CVE-2017-7805":[-0.05377872870112621,0.1680135044505323],"CVE-2017-7890":[0.05376721310290124,0.16928869433258217],"CVE-2017-9287":[0.10734820497975411,0.11646611744891039],"CVE-2017-9798":[0.0534761284878886,0.1876520390609424],"CVE-2018-0495":[-0.08134910066553187,0.16569318306948744],"CVE-2018-0734":[-0.09714474083768201,0.12346372052936287],"CVE-2018-0735":[-0.06635775607340044,-0.06589162434438131],"CVE-2018-0739":[0.03709084003147337,0.15979561464563438],"CVE-2018-1000001":[0.0685384645829437,0.11533737042478674],"CVE-2018-1000007":[-0.0954359735223034,0.15677620314665253],"CVE-2018-1000120":[-0.01862118980856182,-0.03930908452345559],"CVE-2018-1000121":[-0.04493275294891802,0.017883233800864713],"CVE-2018-1000122":[-0.03362653332775671,0.18507442159086046],"CVE-2018-1000301":[0.08541976036069887,0.06389143974653554],"CVE-2018-1000876":[0.08407584574649525,0.170799663111279],"CVE-2018-10360":[-0.03624237280730782,0.13267274688524416],"CVE-2018-10547":[-0.05664904776341994,0.13113711692722566],"CVE-2018-1061":[-0.01902326930717952,0.08895231305270807],"CVE-2018-10897":[0.035478802586619354,0.19623968545842335],"CVE-2018-1122":[-0.10250509667077733,0.07640657329688574],"CVE-2018-11236":[-0.03749120896223844,-0.029138767220827977],"CVE-2018-11237":[0.13694280943196904,0.024075204197026284],"CVE-2018-1124":[0.1100175778703197,-0.0308496947812746],"CVE-2018-11712":[0.12304149867231086,0.09468176015561246],"CVE-2018-11713":[-0.0045755941028156714,-0.018924283803267796],"CVE-2018-12020":[-0.11662113069236547,0.05411749451327966],"CVE-2018-12404":[-0.08929119334117616,0.0995282645283477],"CVE-2018-12910":[0.012829547941820273,0.11082141827683545],"CVE-2018-1303":[-0.005702903166371391,0.19151101919273444],"CVE-2018-13988":[0.04934554226385387,0.06443470468955202],"CVE-2018-14404":[-0.04906154396026455,-0.07292182342763544],"CVE-2018-14618":[-0.025870692652691575,0.169497774901513],"CVE-2018-14647":[0.10637388618177507,0.09581564971738654],"CVE-2018-15132":[0.13352418578763453,0.08226794364258207],"CVE-2018-15688":[0.14530261436726447,0.07141208885624149],"CVE-2018-16864":[0.06845267237603421,-0.0698237029449873],"CVE-2018-16865":[0.10597431618734272,0.06944570038133992],"CVE-2018-17199":[0.12186363508503896,0.018576855063975085],"CVE-2018-19395":[-0.0974620153890728,0.05171793578552795],"CVE-2018-19520":[-0.13884834213973135,0.038406696468374676],"CVE-2018-20843":[0.06674278149017233,0.08948054254666363],"CVE-2018-20852":[0.07640035642874428,0.13739918116255664],"CVE-2018-5712":[-0.11019483444569782,0.010801652002095331],"CVE-2018-5740":[0.03297759515519366,0.09091566934890546],"CVE-2018-5741":[-0.05674748838582369,-0.05108882281235309],"CVE-2018-5742":[0.14246712405806414,0.09893619640486455],"CVE-2018-5743":[0.08938676503252321,0.1166732668690682],"CVE-2018-6485":[-0.13796147695282954,0.0908233539837785],"CVE-2018-7584":[-0.10466923152744936,-0.0073143231180032115],"CVE-2019-0217":[-0.020180989624055543,0.19509710597023133],"CVE-2019-10160":[0.03036703249868908,-0.016975012368751406],"CVE-2019-11043":[-0.11728395202817656,0.132874121068504],"CVE-2019-11719":[0.011687551671790622,-0.06688232983204777],"CVE-2019-11729":[-0.12263480488854785,-0.012573812402211393],"CVE-2019-11745":[0.06987193569216295,0.1788195319126007],"CVE-2019-11756":[0.08241395773844869,0.15508413584233913],"CVE-2019-12450":[0.030179052651364526,0.1794601518404589],"CVE-2019-12735":[-0.02510425722557106,-0.004156738015101362],"CVE-2019-12749":[0.016753623155378886,0.1621459773750869],"CVE-2019-13734":[0.13826233451724218,0.004229002374113268],"CVE-2019-14822":[0.06041562970556092,-0.024576792423548623],"CVE-2019-14866":[-0.03976930962352019,0.10808394411256943],"CVE-2019-1559":[0.053196289567253814,-0.06447656597606297],"CVE-2019-15903":[-0.0785427647385007,-0.035195915306171846],"CVE-2019-16056":[-0.042509349403076484,0.1540178600611565],"CVE-2019-16935":[0.009520956320837005,0.1800737662503927],"CVE-2019-17006":[-0.13140142257311319,0.06864997171073663],"CVE-2019-17007":[-0.11062273513244034,0.11287181456513418],"CVE-2019-17023":[-0.12043100137277404,0.03390382156660634],"CVE-2019-17498":[-0.06443403801889509,0.03913557561037711],"CVE-2019-19956":[0.07230822287480745,0.020901786231629988],"CVE-2019-20388":[0.036332985806984,-0.08166774675879747],"CVE-2019-20907":[-0.08027629990993936,0.1389712292450467],"CVE-2019-3855":[0.10294071111265458,-0.04694040668298857],"CVE-2019-3856":[-0.006877931811517023,0.16831006570404788],"CVE-2019-3857":[0.08474589924078928,-0.059000073933604465],"CVE-2019-3862":[0.0486487275475094,-0.0012746091164066763],"CVE-2019-3863":[-0.038146814443678366,0.04666279265936714],"CVE-2019-5010":[0.04712917367553294,0.1145959471867981],"CVE-2019-5094":[0.0691626053876945,-0.04625281318709198],"CVE-2019-5188":[-0.052914070573216766,0.07547132561787452],"CVE-2019-5436":[0.08926200952193748,0.08856037735633579],"CVE-2019-5482":[0.07575683814601385,-0.00010163118865270861],"CVE-2019-6454":[0.12331141279640317,0.062156934686714266],"CVE-2019-6477":[-0.04907397892428898,0.18572129950602745],"CVE-2019-9024":[0.013427984573144014,0.1980513783124288],"CVE-2019-9636":[-0.13896037468122116,0.0557909033185141],"CVE-2019-9740":[-0.05946976390598062,-0.030495344028587845],"CVE-2019-9924":[-0.01852400684985765,-0.06553593078802408],"CVE-2019-9947":[-0.12786514218179493,0.11251823146922253],"CVE-2019-9948":[0.012212562239678041,-0.08372053498413384],"CVE-2020-10029":[-0.051998346776691885,-0.0047952432348476945],"CVE-2020-12049":[0.07201334650062244,0.046123950351891346],"CVE-2020-12243":[0.0080791043395878,0.007233039636027497],"CVE-2020-12403":[0.10583472956082222,0.043323734712468254],"CVE-2020-1927":[0.12138645711593621,-0.004701579527965635],"CVE-2020-1971":[0.08871280982122777,-0.03662297032377189],"CVE-2020-25648":[-0.036863837609178336,-0.055144106469651094],"CVE-2020-25692":[-0.08081645567460911,0.023557808059424385],"CVE-2020-29573":[-0.061927742410852,0.10198889441312936],"CVE-2020-7595":[0.09440627754858745,0.026808836694041983],"CVE-2020-8177":[-0.08035679884399645,-0.05466650046283034],"CVE-2020-8616":[-0.030282830625104225,-0.07879808101930635],"CVE-2020-8617":[-0.06665052310408966,0.15208734801059912],"CVE-2020-8622":[-0.07945939341852115,0.08102840048260078],"CVE-2020-8623":[0.013118653142264137,-0.032775330708714925],"CVE-2020-8625":[-0.07967360964794935,0.059167171925343445],"CVE-2021-23840":[0.05973269532232162,0.14972501127996876],"CVE-2021-23841":[0.09775770466543612,0.13658523933946468],"CVE-2021-25214":[-0.13104976709073657,0.0034347388963388],"CVE-2021-25215":[-0.10118125949719524,0.03035845776644661],"CVE-2021-27219":[0.14587639407945838,0.05401232180992942],"Deployment.default":[0.022514104490484126,-0.3198104969138112],"deps":[-1.0,-0.5205064525596476],"httpd-webserver-php/myweb":[0.02865187480677358,-0.41099343553132733],"vimal13/apache-webserver-php:v1":[0.0026281278163331552,0.05178200703491108]}},"id":"495618","type":"StaticLayoutProvider"},{"attributes":{},"id":"495662","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"495595","type":"BoxAnnotation"},{"attributes":{},"id":"495573","type":"DataRange1d"},{"attributes":{},"id":"495590","type":"WheelZoomTool"},{"attributes":{},"id":"495652","type":"AllLabels"},{"attributes":{},"id":"495582","type":"BasicTicker"},{"attributes":{},"id":"495594","type":"HelpTool"},{"attributes":{},"id":"495593","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"495639","type":"CategoricalColorMapper"},{"attributes":{},"id":"495592","type":"SaveTool"},{"attributes":{},"id":"495673","type":"Selection"},{"attributes":{"axis":{"id":"495585"},"dimension":1,"ticker":null},"id":"495588","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"495611"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"495649","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"495603","type":"HoverTool"},{"attributes":{"source":{"id":"495615"}},"id":"495617","type":"CDSView"},{"attributes":{},"id":"495672","type":"UnionRenderers"},{"attributes":{},"id":"495589","type":"PanTool"},{"attributes":{},"id":"495670","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"495657"},"major_label_policy":{"id":"495655"},"ticker":{"id":"495586"}},"id":"495585","type":"LinearAxis"},{"attributes":{},"id":"495671","type":"Selection"},{"attributes":{},"id":"495614","type":"MultiLine"},{"attributes":{"formatter":{"id":"495654"},"major_label_policy":{"id":"495652"},"ticker":{"id":"495582"}},"id":"495581","type":"LinearAxis"},{"attributes":{"data_source":{"id":"495611"},"glyph":{"id":"495640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"495613"}},"id":"495612","type":"GlyphRenderer"},{"attributes":{},"id":"495654","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"495611"}},"id":"495613","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,6.5,6.5,5.9,5.3,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["httpd-webserver-php/myweb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.myd.default (container 0) - apache-webserver-php","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-app-navigator

CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2017-15708, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-27219, CVE-2019-13734, CVE-2008-3105, CVE-2019-11745, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-8570, CVE-2019-12402, CVE-2019-11729, CVE-2017-18640, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-3862, CVE-2019-11756, CVE-2015-2716, CVE-2014-2422, CVE-2008-1191, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2014-2409, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2018-10237, CVE-2014-0460, CVE-2020-10029, CVE-2018-11771, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2019-17195, CVE-2019-5953, CVE-2021-23383, CVE-2019-10196, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2018-1000620, CVE-2019-10160, CVE-2021-32027, CVE-2020-25695, CVE-2020-15999, CVE-2021-31535, CVE-2020-25694, CVE-2019-20920, CVE-2019-18408, CVE-2020-14363, CVE-2019-13638, CVE-2018-20969, CVE-2020-5260, CVE-2020-11008, CVE-2019-20922, CVE-2019-1387, CVE-2019-10208, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-18077, CVE-2020-12049, CVE-2019-12735, CVE-2020-10878, CVE-2020-10543, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000876, CVE-2020-12723, CVE-2019-5010, CVE-2019-20907, CVE-2019-18197, CVE-2019-9948, CVE-2019-16056, CVE-2021-2144, CVE-2020-12825, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2019-14866, CVE-2018-1122, CVE-2020-2780, CVE-2019-9947, CVE-2019-9740, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-11212, CVE-2019-2503, CVE-2019-11068, CVE-2019-10795, CVE-2019-16935, CVE-2021-2011, CVE-2020-2574, CVE-2018-14598, CVE-2016-5766, CVE-2021-23382, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-14550, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2018-1109, CVE-2019-2739, CVE-2018-10360, CVE-2018-15473, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a51ae8ef-63aa-4830-b449-4b8215e2de74":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"498246"},"major_label_policy":{"id":"498244"},"ticker":{"id":"498174"}},"id":"498173","type":"LinearAxis"},{"attributes":{},"id":"498247","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498195","type":"HoverTool"},{"attributes":{"overlay":{"id":"498187"}},"id":"498183","type":"BoxZoomTool"},{"attributes":{},"id":"498165","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"498181"},{"id":"498182"},{"id":"498183"},{"id":"498184"},{"id":"498185"},{"id":"498186"},{"id":"498195"},{"id":"498196"},{"id":"498197"}]},"id":"498188","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"498208"},"inspection_policy":{"id":"498254"},"layout_provider":{"id":"498210"},"node_renderer":{"id":"498204"},"selection_policy":{"id":"498259"}},"id":"498201","type":"GraphRenderer"},{"attributes":{},"id":"498246","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498187","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"498196","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03457748954534161,-0.2670629150655375],"CKV_K8S_11":[-0.0536604002147667,-0.25578004511564567],"CKV_K8S_12":[-0.0006990818349083489,-0.2655532995182997],"CKV_K8S_13":[-0.045651348971391906,-0.2631469857998206],"CKV_K8S_22":[-0.02554621755096762,-0.2560525803829285],"CKV_K8S_31":[-0.02136245822049479,-0.2702805470060042],"CKV_K8S_38":[-0.03833231088998446,-0.25214130847427685],"CKV_K8S_40":[-0.008513972100033398,-0.2551996958235792],"CKV_K8S_43":[-0.013168542472606069,-0.26456965562539764],"CVE-2007-3716":[0.16089018877149838,-0.09595075432331245],"CVE-2008-1191":[0.11271067431229975,-0.16590509258234779],"CVE-2008-3103":[0.16276140628532137,-0.11936972770820134],"CVE-2008-3105":[0.1302016973650316,-0.15389789251899216],"CVE-2008-3109":[0.15395103587947342,-0.058993974004842596],"CVE-2008-5347":[0.12089560531022193,-0.1597074860915684],"CVE-2008-5349":[0.10451227163191011,-0.141731530197413],"CVE-2008-5352":[0.12283965703067881,-0.11762285747367122],"CVE-2008-5358":[0.16100664747012286,-0.07368550676425689],"CVE-2014-0429":[0.1623085670185338,-0.13088824441744917],"CVE-2014-0432":[0.14232970793494956,-0.068221051966489],"CVE-2014-0446":[0.14912414503841026,-0.09474880590862324],"CVE-2014-0448":[0.15261189919535623,-0.10978193584240242],"CVE-2014-0451":[0.0866745458487138,-0.16398101167733095],"CVE-2014-0452":[0.14174513978192266,-0.14052662679163963],"CVE-2014-0454":[0.1349210289882769,-0.10346330811251477],"CVE-2014-0455":[0.16180630670009735,-0.03877018898635253],"CVE-2014-0456":[0.14081017608944463,-0.15191785330584653],"CVE-2014-0457":[0.0737793790196944,-0.15923318797105954],"CVE-2014-0458":[0.14080657849722208,-0.03270679461625053],"CVE-2014-0460":[0.07913509222559884,-0.14915388658981865],"CVE-2014-0461":[0.1353720023774252,-0.13042275906716194],"CVE-2014-2397":[0.09862366849664045,-0.15519438783742737],"CVE-2014-2402":[0.13915588399111867,-0.11647692473342641],"CVE-2014-2409":[0.1352053300654308,-0.08657925200815228],"CVE-2014-2410":[0.1519431059875909,-0.029273594330998947],"CVE-2014-2412":[0.09081633260716891,-0.1428660772302974],"CVE-2014-2414":[0.14990053181215493,-0.045204927854699845],"CVE-2014-2421":[0.13808495018819097,-0.05252201595671086],"CVE-2014-2422":[0.17395927657088314,-0.07910583556728903],"CVE-2014-2423":[0.11120646647817362,-0.1284084857390377],"CVE-2014-2427":[0.11566920394368484,-0.1475768596814482],"CVE-2014-2428":[0.1682598995388145,-0.05952611801436722],"CVE-2015-2716":[0.030930675819674718,-0.023265553374089164],"CVE-2016-3616":[-0.12749698767638454,-0.023369896200805103],"CVE-2016-4658":[0.014857076460525545,-0.06413444518881553],"CVE-2016-5131":[0.008594085979089621,-0.03619149515087564],"CVE-2016-5766":[-0.10181349292477004,-0.07195162566946213],"CVE-2017-15412":[0.04042222904507972,-0.03543035699967915],"CVE-2017-15708":[0.09993093571328425,-0.16675644514934432],"CVE-2017-18077":[-0.07882813655515117,-0.011605786905304151],"CVE-2017-18640":[0.15403788125416953,-0.14137426523601948],"CVE-2018-0495":[-0.002349971562400954,-0.051364026582054516],"CVE-2018-0734":[0.014749134752081922,-0.07236191982813797],"CVE-2018-1000517":[-0.007726171146802788,0.9991698793637042],"CVE-2018-1000620":[-0.14451893609731592,0.007163418719673126],"CVE-2018-1000876":[-0.053985995094634184,0.05924259862208054],"CVE-2018-1000877":[0.017053013005164416,0.0702606605270051],"CVE-2018-1000878":[-0.13882486679836986,-0.016210703233829338],"CVE-2018-10237":[0.20476673907415793,-0.12443506463372625],"CVE-2018-10360":[-0.11190111891026477,-0.014510973218372834],"CVE-2018-1109":[-0.10636791882584536,-0.0476543964558819],"CVE-2018-11212":[-0.019572120245608754,0.0862022008009777],"CVE-2018-11213":[-0.03938616137373629,0.10287792838174488],"CVE-2018-11214":[-0.10857450308713963,0.05689360014810191],"CVE-2018-1122":[0.025065033661750377,0.0605825304238104],"CVE-2018-11771":[0.2122061468833775,-0.08756781986157573],"CVE-2018-12404":[0.039988177780712876,-0.05368541659477999],"CVE-2018-14404":[0.03675626049025728,-0.0029236096034658786],"CVE-2018-14598":[-0.03978648273906042,0.06766677602567384],"CVE-2018-14599":[-0.08199563356464794,0.07471660133361603],"CVE-2018-14600":[-0.07454162518936315,-0.07488041002789952],"CVE-2018-14618":[0.042094936935699746,-0.04420950811765306],"CVE-2018-14647":[-0.1099968671102613,0.034059104795151895],"CVE-2018-15473":[-0.09674393204156388,-0.06277232466731837],"CVE-2018-15857":[-0.08509696502878178,-0.04058417887386358],"CVE-2018-16487":[-0.02701631573117089,0.05551580156743469],"CVE-2018-20679":[0.02325721035119755,0.9325189607668266],"CVE-2018-20834":[-0.1353411693666769,0.01408511979225144],"CVE-2018-20843":[0.023967054229529505,-0.07314910930398937],"CVE-2018-20852":[-0.06807513144147789,-0.02638921665539849],"CVE-2018-20969":[-0.09718490409795214,-0.014524574744773248],"CVE-2018-3737":[-0.04895893634953197,0.07828620212990597],"CVE-2018-3739":[-0.09096547834789087,0.08577470740470262],"CVE-2018-3750":[-0.04276707706763216,0.04515206362496923],"CVE-2019-1000019":[-0.0633208497147031,0.07315508963105488],"CVE-2019-1000020":[-0.13502615689455186,-0.031139854800429308],"CVE-2019-10160":[-0.10992413596624609,0.0009043080147497277],"CVE-2019-10196":[-0.06201245228883823,-0.07069506964146621],"CVE-2019-10208":[-0.13989131082464293,-0.004276662281171749],"CVE-2019-10744":[-0.11838059843098007,-0.039725482886848004],"CVE-2019-10795":[-0.016788226258736997,0.09756688303778978],"CVE-2019-11068":[-0.00829204893079785,0.04390268890576604],"CVE-2019-11719":[0.011556957683038292,-0.045462736272996296],"CVE-2019-11729":[0.0561994450254144,-0.012996125235533429],"CVE-2019-11745":[0.04468876875300693,-0.0055366225944945705],"CVE-2019-11756":[0.03770253697346882,-0.02754884602722035],"CVE-2019-12402":[0.1719182342408927,-0.0891710269815295],"CVE-2019-12450":[0.003358249827117469,-0.08251053314281719],"CVE-2019-12735":[-0.07096597085397865,0.0985612458666216],"CVE-2019-12749":[0.0023222398654368084,0.07249844208491252],"CVE-2019-13173":[-0.09246205028924898,0.023347377191992962],"CVE-2019-13638":[-0.11815914522417022,0.013745330200338883],"CVE-2019-13734":[0.02476177337182347,-0.04261137814026823],"CVE-2019-1387":[-0.09175808798487889,-0.050982051209079664],"CVE-2019-14822":[0.01749929451287839,-0.035945335599777944],"CVE-2019-14866":[-0.1235928824222494,0.03520100841197031],"CVE-2019-1559":[0.04465714117049527,-0.023693631620699002],"CVE-2019-15903":[0.0008939091903077312,-0.041839442055748265],"CVE-2019-16056":[-0.09672272340309532,0.03831568014633308],"CVE-2019-16935":[-0.07133633242447239,-0.042179110934960594],"CVE-2019-17006":[0.047307643026829715,-0.013264823210348506],"CVE-2019-17007":[0.033177512397428714,-0.011518066626981432],"CVE-2019-17023":[0.025527973347887995,-0.030862456526790122],"CVE-2019-17195":[0.1618653460712943,-0.17570417837326907],"CVE-2019-17498":[-0.004756437956884168,-0.06034744254887257],"CVE-2019-18197":[-0.06364145990969405,0.04303095804624044],"CVE-2019-18408":[0.009447295217712884,0.08223599633725577],"CVE-2019-19919":[-0.1119696758644234,0.1291886902512383],"CVE-2019-19956":[0.007613539171894652,-0.06051384607734586],"CVE-2019-20149":[-0.12689190314800788,0.12024259949233036],"CVE-2019-20388":[0.02499150758656483,-0.010913693967169057],"CVE-2019-20907":[-0.09807633471386462,0.07103147231793527],"CVE-2019-20920":[-0.18098651165001098,0.0338257579393554],"CVE-2019-20922":[-0.1707662259373123,-0.0394526032644359],"CVE-2019-2503":[-0.1199000783074912,-0.05299791449171367],"CVE-2019-2529":[0.004566554754131417,0.03928100054267253],"CVE-2019-2739":[-0.13636172880220646,0.03853961183495646],"CVE-2019-2740":[-0.00942368642526397,0.07814056849188245],"CVE-2019-2805":[0.0019181796340562336,0.05850519971796373],"CVE-2019-2974":[-0.12892355768122335,-0.04223189673230586],"CVE-2019-3862":[-0.0036563109174314193,-0.07089334315295884],"CVE-2019-5010":[-0.05858204934761704,-0.04939951958997194],"CVE-2019-5094":[0.03258767580720584,-0.037841529406229805],"CVE-2019-5188":[0.05246895477190104,-0.004156370864293088],"CVE-2019-5436":[0.007056736649725512,-0.052372073901143686],"CVE-2019-5482":[0.025927438315847887,-0.06450538893516636],"CVE-2019-5747":[-0.007641798439089252,0.8840510829624171],"CVE-2019-5953":[-0.023371858391326005,-0.0651810956430886],"CVE-2019-9740":[-0.12492227967759532,-0.009511788700064451],"CVE-2019-9924":[0.0333238932037489,-0.04788855686361157],"CVE-2019-9947":[-0.1288541439390223,0.024154239488219573],"CVE-2019-9948":[-0.09256296697980015,-0.028171069932256872],"CVE-2020-10029":[0.0015253146163811651,-0.07610191066065786],"CVE-2020-10543":[-0.0833686013750916,0.09439352310436737],"CVE-2020-10878":[-0.08009178812388708,0.04220460526597363],"CVE-2020-11008":[-0.08542025780993083,0.06106049937377161],"CVE-2020-12049":[-0.0031976113183902516,0.08917313398145944],"CVE-2020-12243":[0.02319091081853652,-0.01966913452058976],"CVE-2020-12403":[0.01923984916108946,-0.05721138115231695],"CVE-2020-12723":[-0.10525047652541192,-0.03566305250269881],"CVE-2020-12825":[-0.12478632231330312,0.06128052248436668],"CVE-2020-13822":[0.03387704117511067,0.10824400435202916],"CVE-2020-14352":[0.06992930412202837,-0.1219375506130245],"CVE-2020-14363":[-0.11758964264065896,0.04832450672614699],"CVE-2020-14550":[-0.04652113855115292,0.09376321875968802],"CVE-2020-15999":[-0.12720768929419513,0.0035797044007831306],"CVE-2020-1971":[0.03888585565358171,-0.01568674499689774],"CVE-2020-24025":[-0.07784696597819273,0.14087414427957934],"CVE-2020-25648":[0.004712170261624094,-0.06828897840330028],"CVE-2020-25692":[0.013124052718542788,-0.07977464532961835],"CVE-2020-25694":[-0.10720155382922607,0.019396290071338],"CVE-2020-25695":[-0.06902977513583727,-0.05976785963697228],"CVE-2020-2574":[-0.058962726369412875,0.08881212321590674],"CVE-2020-2752":[-0.08211293144617511,-0.060954345689028126],"CVE-2020-2780":[-0.10218903700872056,0.08602026986236076],"CVE-2020-28469":[-0.13032240702748785,0.04943625368275777],"CVE-2020-28500":[-0.034381389909286554,0.08198298582303383],"CVE-2020-28928":[0.013324282438523741,0.9973730796517866],"CVE-2020-29573":[0.011413374551794666,-0.02807114227426944],"CVE-2020-5260":[0.02241160034176947,0.045668846557399986],"CVE-2020-7595":[0.01579463710417524,-0.021392983870660118],"CVE-2020-7660":[-0.17931739320019058,-0.013241379307585031],"CVE-2020-7751":[-0.05970404671719993,0.14275527481340747],"CVE-2020-7754":[-0.14205830277043602,0.025625681854175367],"CVE-2020-7774":[-0.1153165353799649,-0.026199422960818387],"CVE-2020-7788":[-0.11438917324149406,0.06676761240807397],"CVE-2020-8116":[-0.022515358436470404,0.036027619632350454],"CVE-2020-8177":[0.05558216214896139,-0.02842829056129719],"CVE-2020-8203":[-0.1103257674279314,0.07656007335540972],"CVE-2020-8244":[-0.17669799433778238,0.05365406810687857],"CVE-2020-8570":[0.1503232989410799,-0.08039382146806655],"CVE-2021-2011":[-0.07256784504656372,0.08488184225127414],"CVE-2021-20264":[0.17515284531261605,-0.10030329318620466],"CVE-2021-2144":[-0.09552057938651232,0.052452007828571144],"CVE-2021-23337":[-0.11096007593036651,-0.06045677761734934],"CVE-2021-23369":[-0.1695330935735489,0.06962358630961947],"CVE-2021-23382":[-0.16116390346127343,0.08504149985741744],"CVE-2021-23383":[-0.15110269718208277,0.09869963380630353],"CVE-2021-23440":[-0.040388374975658996,0.1424975116480479],"CVE-2021-23840":[0.020958710851829626,-0.04948984080081665],"CVE-2021-23841":[0.0528523442744853,-0.020779048686579277],"CVE-2021-27219":[0.04997184711757377,-0.03581906889101337],"CVE-2021-27290":[-0.020889920299806495,0.1392314212315735],"CVE-2021-30139":[-0.029407332223889585,1.0],"CVE-2021-31535":[0.013554437065354981,0.0540261726130724],"CVE-2021-32027":[-0.08706853763556655,-0.07599209217560243],"CVE-2021-32803":[-0.07157523592311622,0.06145298247194588],"CVE-2021-32804":[-0.09352212655939768,0.0028102227555078254],"CVE-2021-33623":[-0.15716030993144764,-0.06275211364740947],"CVE-2021-35515":[0.17538252881770372,-0.06768942738523417],"CVE-2021-35516":[0.1679577875855014,-0.11004797164359621],"CVE-2021-35517":[0.14976500573060472,-0.1265031221620182],"CVE-2021-36090":[0.16825338069175744,-0.048665095040898027],"CVE-2021-3712":[0.12485356410409174,-0.13840627428293603],"CVE-2021-37701":[-0.0573932665848476,0.10250218480184563],"CVE-2021-37712":[-0.029883410462147913,0.09470833694635267],"CVE-2021-37713":[-0.011296113000852958,0.06264975615586904],"CVE-2021-41581":[-0.040146307421577966,0.9266953160089085],"Deployment.default":[-0.005396365360177323,-0.17617387689325173],"GHSA-2cf5-4w76-r9qv":[-0.0011466978916649633,0.13248773627236388],"GHSA-6chw-6frg-f759":[-0.18257649254812972,0.011896467572529235],"GHSA-6x33-pw7p-hmpq":[-0.139636900795799,0.11072310905000972],"GHSA-8w57-jfpm-945m":[-0.023444972618055927,0.07059971277096852],"GHSA-g9r4-xpmj-mj65":[-0.09513954751705891,0.13568172596387465],"GHSA-q2c6-c6pm-g3gh":[0.017983876040940282,0.12165126550142703],"Job.default":[-0.03313703449701226,-0.2019813141254277],"PRISMA-2021-0125":[-0.07694621293995364,0.016767789366923365],"Pod.default":[-0.04426324411898263,0.9598402182038316],"alpine:3.8":[-0.010956049149059795,0.9441288050977225],"deps":[0.7868707826907809,-0.7058335374741898],"ibm-app-navigator":[0.8277621696129712,-0.7413443640882411],"ibm-charts/ibm-app-navigator":[-0.030050316920302883,-0.2949234913254323],"ibmcom/app-nav-api:1.0.1":[0.08182278576577254,-0.07997097702752959],"ibmcom/app-nav-controller:1.0.1":[0.03327921425392076,-0.05922915384335134],"ibmcom/app-nav-init:1.0.1":[-0.042294710732826535,0.0007696249255684805],"ibmcom/app-nav-ui:1.0.1":[-0.05040412747462092,0.0125137927556241],"ibmcom/app-nav-was-controller:1.0.1":[0.08623846007789766,-0.07921398583387992]}},"id":"498210","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498261"}},"id":"498197","type":"BoxSelectTool"},{"attributes":{},"id":"498264","type":"UnionRenderers"},{"attributes":{},"id":"498182","type":"WheelZoomTool"},{"attributes":{},"id":"498181","type":"PanTool"},{"attributes":{},"id":"498254","type":"NodesOnly"},{"attributes":{},"id":"498169","type":"LinearScale"},{"attributes":{},"id":"498262","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"498203"},"glyph":{"id":"498232"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498205"}},"id":"498204","type":"GlyphRenderer"},{"attributes":{},"id":"498244","type":"AllLabels"},{"attributes":{},"id":"498174","type":"BasicTicker"},{"attributes":{"source":{"id":"498207"}},"id":"498209","type":"CDSView"},{"attributes":{},"id":"498178","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498261","type":"BoxAnnotation"},{"attributes":{},"id":"498206","type":"MultiLine"},{"attributes":{},"id":"498167","type":"DataRange1d"},{"attributes":{"axis":{"id":"498177"},"dimension":1,"ticker":null},"id":"498180","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibm-app-navigator","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ibmcom/app-nav-init:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2020-14352","CVE-2019-9924","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2019-3862","CVE-2019-11756","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-12404","CVE-2018-10237","CVE-2014-0460","CVE-2020-10029","CVE-2018-11771","CVE-2020-8177","CVE-2019-17023","CVE-2016-4658","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2019-17195","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2021-23383","CVE-2019-10196","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-20920","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-20922","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","CVE-2020-7751","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8w57-jfpm-945m","GHSA-6x33-pw7p-hmpq","GHSA-6chw-6frg-f759","GHSA-2cf5-4w76-r9qv","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7660","CVE-2020-28469","CVE-2020-13822","CVE-2019-20149","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2021-23382","CVE-2020-28500","CVE-2020-2752","CVE-2020-24025","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","Pod.default","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2020-14352","CVE-2020-14352","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2014-0460","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","CVE-2019-5953","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-28469","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2020-28500","CVE-2020-2752","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8"]},"selected":{"id":"498265"},"selection_policy":{"id":"498264"}},"id":"498207","type":"ColumnDataSource"},{"attributes":{},"id":"498263","type":"Selection"},{"attributes":{"text":"ibm-charts-ibm-app-navigator"},"id":"498163","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"498231"}},"size":{"value":20}},"id":"498232","type":"Circle"},{"attributes":{},"id":"498185","type":"ResetTool"},{"attributes":{"data_source":{"id":"498207"},"glyph":{"id":"498206"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498209"}},"id":"498208","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"498249"},"major_label_policy":{"id":"498247"},"ticker":{"id":"498178"}},"id":"498177","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.8,8.8,8.3,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.8,6.8,6.6,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.4,5.3,5.3,5.1,5.1,7.5,7,null,null,9.8,8.8,null,9.8,9.8,9,9,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.3,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,5.9,5.9,5.9,5.6,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.4,5.3,null,null,9.8,7.5,7.5,7.5,5.5,5.5,null,null],"description":["ibm-charts/ibm-app-navigator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.prism.default (container 1) - app-nav-ui","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set","Job.prism-init-post.default (container 0) - prism-init"

View BlastRadius Graph

ibm-charts-ibm-business-automation-insights-dev

CVE-2021-27219, CVE-2019-13734, CVE-2019-11745, CVE-2019-11729, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2019-5436, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12419, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-10969, CVE-2020-15999, CVE-2020-14583, CVE-2008-3105, CVE-2021-31535, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2018-8039, CVE-2020-14363, CVE-2019-18397, CVE-2021-30468, CVE-2021-2388, CVE-2021-22696, CVE-2020-7226, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-2601, CVE-2019-2949, CVE-2019-17546, CVE-2019-3890, CVE-2019-20907, CVE-2019-18197, CVE-2019-16056, CVE-2018-4300, CVE-2008-1191, CVE-2018-4180, CVE-2019-12406, CVE-2019-11068, CVE-2020-13954, CVE-2019-2989, CVE-2019-17573, CVE-2019-16935, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2017-18190, CVE-2021-21290, CVE-2019-12400, CVE-2018-4181, CVE-2018-15587, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-1954, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2018-20852, CVE-2017-6519, CVE-2020-35521, CVE-2018-10360, CVE-2021-23383, CVE-2021-23369, CVE-2019-19919, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2019-20920, CVE-2020-7793, CVE-2019-20922, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2021-21353, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2019-10768, CVE-2018-20834, CVE-2021-23382, CVE-2020-28500, CVE-2020-8178, CVE-2021-23358, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2018-16487, CVE-2020-12825, CVE-2019-17195, CVE-2018-7489, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2018-8009, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2019-12402, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2018-11765, CVE-2016-4970, CVE-2018-11767, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2019-17571, CVE-2019-0201, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_29, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5c4a1435-2891-4d58-b74e-4ec8d962ba70":{"defs":[],"roots":{"references":[{"attributes":{},"id":"498832","type":"SaveTool"},{"attributes":{},"id":"498826","type":"BasicTicker"},{"attributes":{"formatter":{"id":"498894"},"major_label_policy":{"id":"498892"},"ticker":{"id":"498822"}},"id":"498821","type":"LinearAxis"},{"attributes":{},"id":"498912","type":"UnionRenderers"},{"attributes":{},"id":"498830","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.11677013912363282,0.12738968515262622],"CKV_K8S_11":[-0.13156021553162278,0.12243136002677252],"CKV_K8S_12":[-0.14358555575921367,0.11065682332928221],"CKV_K8S_13":[-0.1231489456792286,0.11354864241371784],"CKV_K8S_15":[-0.14157792020805235,0.08402286749909514],"CKV_K8S_16":[-0.17070375427576417,0.10897194248554283],"CKV_K8S_20":[-0.13093746020079214,0.11052686359952167],"CKV_K8S_22":[-0.12578122808648143,0.1273161662975846],"CKV_K8S_28":[-0.1356630636093356,0.09286479112274619],"CKV_K8S_29":[-0.13096275452745249,0.10232823393463336],"CKV_K8S_31":[-0.14924696922175856,0.09839316335422114],"CKV_K8S_35":[-0.13724381930834853,0.11723889909629806],"CKV_K8S_37":[-0.15161691766449953,0.08502429557173927],"CKV_K8S_38":[-0.14067860772214472,0.1020233312541579],"CKV_K8S_40":[-0.11687823319226008,0.11944343740293484],"CKV_K8S_43":[-0.14580701118897738,0.09098797690493698],"CVE-2007-3716":[0.03796934629297052,0.05275999493535352],"CVE-2008-1191":[0.05875697472341892,0.001207247651173163],"CVE-2008-3103":[0.06708661938016768,0.04033315783095111],"CVE-2008-3105":[0.04323792350970186,-0.008062272118512386],"CVE-2008-3109":[0.05956772014715039,0.03164920982500182],"CVE-2008-5347":[0.04272440169894273,0.05840397418592047],"CVE-2008-5349":[0.06539607599706132,0.028260812494701165],"CVE-2008-5352":[0.012554231111238347,0.027131140403383224],"CVE-2008-5358":[0.050679572437710374,0.04846449021128105],"CVE-2015-2716":[0.01061596347087823,-0.0028578601899653285],"CVE-2016-4658":[-0.010899454403410645,0.011471411325360524],"CVE-2016-4970":[0.05942516165395353,-0.021792527020770305],"CVE-2016-5131":[-0.004991794327062681,0.011487863489051519],"CVE-2017-15095":[0.045909670954039423,-0.028080993245097986],"CVE-2017-15412":[-0.007891303738473415,-0.011930539461496003],"CVE-2017-17485":[0.08016520296397665,-0.0038921565337149814],"CVE-2017-18190":[0.04037216073458002,0.04415268046647791],"CVE-2017-18640":[0.08052856693016788,0.057395247861403154],"CVE-2017-6519":[0.01647457958393019,0.04981354761376173],"CVE-2017-7525":[0.09212409524942276,-0.0011398762272687712],"CVE-2018-10237":[0.09938668160020071,0.030363505921000775],"CVE-2018-10360":[0.01994063927871698,-0.031099634132709088],"CVE-2018-11307":[0.06717858763439452,-0.019491888328300375],"CVE-2018-11765":[0.07076086920756874,-0.012357490213609936],"CVE-2018-11767":[0.09136738866174772,-0.019004698699370166],"CVE-2018-11771":[0.073524595105142,-0.023938430822631505],"CVE-2018-12022":[0.08897620609027988,0.007568849209703612],"CVE-2018-12023":[0.05011072207077327,-0.0407094491494687],"CVE-2018-1296":[0.07785216190196588,-0.017070162039507123],"CVE-2018-1324":[0.09460908452644451,-0.013893659705301941],"CVE-2018-14404":[0.0029008494069857295,-0.01214507876015858],"CVE-2018-14718":[0.08169568866833915,0.033527331133181515],"CVE-2018-14719":[-0.0003819452443646552,0.03697509440546545],"CVE-2018-14720":[0.05308412623626031,0.059076113560914606],"CVE-2018-14721":[0.07170051107754892,0.006327902129563952],"CVE-2018-15587":[0.03818604214411449,0.06869417022902988],"CVE-2018-16487":[-0.10826592305788525,-0.016554535422862414],"CVE-2018-19360":[0.06071527818716755,-0.008610482427629833],"CVE-2018-19361":[0.08442688049335627,0.051842815941218576],"CVE-2018-19362":[0.08235510423795532,0.01285305131664525],"CVE-2018-20834":[-0.07218223213928783,-0.07847525388633933],"CVE-2018-20843":[-0.008048341450114587,-0.007618528049006364],"CVE-2018-20852":[0.011662343914527149,-0.015497029417441695],"CVE-2018-4180":[0.052100930157760746,-0.0045158024566545624],"CVE-2018-4181":[0.0692026860164912,0.032515279499319726],"CVE-2018-4300":[0.010523748564737992,0.04988935333454831],"CVE-2018-5968":[0.06440708451447141,-0.03540838719056458],"CVE-2018-7489":[0.09993721196750653,0.024187742734200136],"CVE-2018-8009":[0.09414482158710033,0.011121803373885094],"CVE-2018-8029":[0.05814466915394609,-0.041798384201652244],"CVE-2018-8039":[0.11388923693845437,0.12357730761441398],"CVE-2019-0201":[-0.02466371078818162,0.12334185263948545],"CVE-2019-10744":[-0.08330227122423609,-0.07482803889715861],"CVE-2019-10746":[0.007332543905492738,-0.16889403627781455],"CVE-2019-10747":[-0.10709506791296806,-0.16041492317778358],"CVE-2019-10768":[-0.09905316994846339,-0.14509303968048176],"CVE-2019-11068":[0.020286428961056837,0.05558433078637908],"CVE-2019-11719":[-0.010370097030932963,0.0029025441722176954],"CVE-2019-11729":[0.021314581801239473,-0.018545040466913763],"CVE-2019-11745":[-0.0051697913000650405,-0.015550644668684738],"CVE-2019-11756":[-0.0003986345361952569,-0.004002094724276808],"CVE-2019-12086":[0.07875627881725658,0.05020181150797079],"CVE-2019-12384":[0.08788091974183572,0.04070773987667461],"CVE-2019-12400":[0.09162827087256122,0.13659567869634862],"CVE-2019-12402":[0.06649416143680625,-0.025593693266630253],"CVE-2019-12406":[0.05453652045770595,0.15328300647144197],"CVE-2019-12419":[0.04360780264140359,0.15080749164372395],"CVE-2019-12423":[0.10221418258287242,0.13087142453702896],"CVE-2019-12450":[-0.004888778841994508,0.006410014029819054],"CVE-2019-12749":[0.0020146747692800183,-0.0044322997831976905],"CVE-2019-12814":[0.07867555854414139,0.007639382632151475],"CVE-2019-13173":[-0.07899156607324483,-0.059273220005550985],"CVE-2019-13734":[0.01817791118745724,-0.015864133120451554],"CVE-2019-14379":[0.0037296038961181508,0.04871815739684556],"CVE-2019-14439":[0.06616361170828945,0.05433583432929444],"CVE-2019-14540":[0.00971552324777251,0.05899200126630343],"CVE-2019-14822":[0.010932298047158147,-0.025602302532882495],"CVE-2019-14866":[0.0141829068137662,-0.020354718606325664],"CVE-2019-14892":[0.08598154829287748,0.027998125114558573],"CVE-2019-14893":[0.02555374135325233,0.05298834545272948],"CVE-2019-15903":[0.016312734277315544,-0.010587777349880999],"CVE-2019-16056":[0.015035284453836487,-0.03143674020530394],"CVE-2019-16335":[0.07504007110208512,0.021125125434827825],"CVE-2019-16869":[0.0035520859543980684,0.029533025703957206],"CVE-2019-16935":[0.006809831082507259,0.00400671467837568],"CVE-2019-16942":[0.07684769605823497,0.028277377664285428],"CVE-2019-16943":[0.08096523666508089,0.01835915944116008],"CVE-2019-17006":[0.00902312096054756,-0.008878177306956244],"CVE-2019-17023":[-0.0017297217618250302,-0.009485044565115433],"CVE-2019-17195":[0.05381606387971433,-0.031193136759679066],"CVE-2019-17267":[0.08232167527473326,0.04273901284472618],"CVE-2019-17498":[0.0018218157574350189,-0.02592039339737493],"CVE-2019-17531":[0.07526505516251808,0.05827592139689337],"CVE-2019-17546":[0.03998036095687089,0.06329064634751838],"CVE-2019-17571":[0.08033846391187252,-0.0879083736017817],"CVE-2019-17573":[0.0077770419006425945,0.14815825937807964],"CVE-2019-18197":[0.02703051558480005,0.06057695328018001],"CVE-2019-18397":[0.06169055568672139,0.058525447101641426],"CVE-2019-19919":[-0.04104793769665342,-0.18574861731766287],"CVE-2019-19956":[0.015182575936492967,-0.02359020277108473],"CVE-2019-20149":[-0.07397479090919738,-0.17996018482228365],"CVE-2019-20330":[0.05823270840345432,0.06826029450097407],"CVE-2019-20388":[-0.004102827574097914,-0.0198001413147167],"CVE-2019-20444":[0.017223635374451263,0.03258875984169068],"CVE-2019-20445":[0.042416069956104106,0.03667187066136737],"CVE-2019-20907":[0.023729134961215342,-0.026634846414682],"CVE-2019-20920":[-0.018365039067782498,-0.18254155482512435],"CVE-2019-20922":[-0.07351355619383544,-0.15277932380143308],"CVE-2019-2949":[0.057067753580245406,0.03951927466938916],"CVE-2019-2989":[0.02231428809615242,0.06299282661356274],"CVE-2019-3890":[0.05160115923050644,0.06353490797112275],"CVE-2019-5094":[0.007285234179161918,-0.015442555749214848],"CVE-2019-5188":[0.005336119993772016,-0.020486985365449722],"CVE-2019-5436":[-0.005641252246097712,-0.003692221759400796],"CVE-2019-5482":[0.008701866710438908,-0.029921772183473486],"CVE-2019-9924":[0.009700460999414488,-0.01982159553854657],"CVE-2020-10029":[-0.0030594555151195768,0.0021366879410901238],"CVE-2020-10672":[0.100134529702059,0.01880772383356593],"CVE-2020-10673":[0.04944312994632685,0.07187626521042562],"CVE-2020-10968":[0.0791984574158349,-0.024710958116186597],"CVE-2020-10969":[0.04728152446045724,-0.015626013307420698],"CVE-2020-11111":[0.08758401579557955,-0.022458343885384365],"CVE-2020-11112":[0.07109277130152168,-0.03761551262958398],"CVE-2020-11113":[0.09637252897223832,0.03707466518741343],"CVE-2020-11612":[0.05201687416414818,0.043717762451253785],"CVE-2020-11619":[0.056493627023533194,-0.03620490323526547],"CVE-2020-11620":[0.07168883989485636,0.05836945674834772],"CVE-2020-12049":[-0.0001306313697712926,-0.02199211578423489],"CVE-2020-12243":[0.000529689920522855,0.003987480237684484],"CVE-2020-12403":[-0.00810360038490733,0.0005763178034515265],"CVE-2020-12825":[-0.009641129107796825,0.021682565660337248],"CVE-2020-13822":[-0.05510351344989548,-0.16971125539398255],"CVE-2020-13954":[0.08294191793956568,0.1433965951037506],"CVE-2020-13956":[0.029145482640316384,0.06982502676400702],"CVE-2020-14060":[0.0837567269125317,-0.018148408923898764],"CVE-2020-14061":[0.05207154000967745,-0.023733559418595545],"CVE-2020-14062":[0.10089336506580665,0.0003276241114307626],"CVE-2020-14195":[0.08802758801779652,-0.012317551009280323],"CVE-2020-14352":[-0.12643202687105506,0.00781895862818872],"CVE-2020-14363":[0.023551815957014777,0.040846198374894206],"CVE-2020-14583":[0.0611710445651697,0.011408061900929025],"CVE-2020-14593":[0.05526966341764462,0.052168548171087],"CVE-2020-14621":[0.015620280493766627,0.05732773916705298],"CVE-2020-14803":[0.011941751765003972,0.0421886929556964],"CVE-2020-15999":[0.010497037686680411,0.03383209184522955],"CVE-2020-1954":[0.12906416691264944,0.10704648349149513],"CVE-2020-1971":[0.0004859879159579853,-0.016764626325664916],"CVE-2020-24616":[0.10116094236689924,0.006984344142097525],"CVE-2020-24750":[0.0807337447529268,-0.010578381346462275],"CVE-2020-25648":[-0.012656672135245885,0.00815489530618339],"CVE-2020-25649":[0.07719842421202383,-0.03221145371864194],"CVE-2020-25692":[-0.010552159917589482,-0.003308721243775175],"CVE-2020-2601":[0.058412208091588654,0.06167591485097908],"CVE-2020-2604":[0.004267482514864689,0.03994583515465871],"CVE-2020-2781":[0.03010972505696689,0.045616246721606024],"CVE-2020-2803":[0.04502884393627677,0.06522719129292857],"CVE-2020-2805":[0.0733594731344264,0.038360520363540485],"CVE-2020-2830":[0.061082443125608114,0.02247820358917927],"CVE-2020-28469":[-0.02378637079029708,-0.1699394191813347],"CVE-2020-28491":[0.07063125770679336,0.06850728757152912],"CVE-2020-28500":[-0.06376779755216645,-0.08147728241321735],"CVE-2020-29573":[0.014957901550720035,-0.007200186636111437],"CVE-2020-35490":[0.08399729118322952,0.02300724916407889],"CVE-2020-35491":[0.018746194755350793,0.044976172015152756],"CVE-2020-35521":[0.03141912586900786,0.05361305135474003],"CVE-2020-35728":[0.039856274082579725,-0.03935751909394916],"CVE-2020-36179":[0.10131679719676104,0.012538737205594121],"CVE-2020-36180":[0.08362943434943289,-0.027027854036617057],"CVE-2020-36181":[0.09579312356665926,0.0031092728802372166],"CVE-2020-36182":[0.0397424263065156,-0.03311017091788919],"CVE-2020-36183":[0.09221951194751506,-0.00684317507753979],"CVE-2020-36184":[0.047672796980184215,0.0543935852038747],"CVE-2020-36185":[0.061292638405300255,-0.030275772026722256],"CVE-2020-36186":[0.07004944536244803,-0.030634003319444127],"CVE-2020-36187":[0.08529449511542359,-0.0019334531844156769],"CVE-2020-36188":[0.09432241946278495,0.017056649482305748],"CVE-2020-36189":[-0.0056614819470939435,0.035134540445101156],"CVE-2020-7226":[0.03240927360438637,0.15116138313523814],"CVE-2020-7595":[0.004478783928091953,-0.009542047832942793],"CVE-2020-7660":[-0.11568863502427074,-0.12674034184218083],"CVE-2020-7733":[-0.06311641115106226,-0.15996871336407914],"CVE-2020-7753":[-0.029803759886665324,-0.18400614948373736],"CVE-2020-7754":[-0.10966738606553417,-0.034368286007540765],"CVE-2020-7774":[-0.09169855864233868,-0.07065620690437888],"CVE-2020-7788":[-0.11130093014038628,-0.04457398295129656],"CVE-2020-7793":[-0.0752309149383916,-0.1678572391818993],"CVE-2020-8116":[-0.11049087298215765,-0.025422526113229107],"CVE-2020-8177":[0.0007358115498240775,0.008365840114533856],"CVE-2020-8178":[-0.1407320256211914,-0.058258302612978353],"CVE-2020-8203":[-0.07537804857608349,-0.06926485957136999],"CVE-2020-8840":[0.08754551530200208,0.047014324188210777],"CVE-2020-9492":[0.016784868064778947,0.06603996428690188],"CVE-2020-9546":[0.0349522656897226,0.060885708719002306],"CVE-2020-9547":[-0.0006389848401122379,0.04410543018062644],"CVE-2020-9548":[0.07079792564257094,0.014177665286307756],"CVE-2021-20190":[0.04529018992137004,-0.03738436041042972],"CVE-2021-21290":[0.07102498505963119,0.04655100530685921],"CVE-2021-21295":[0.030690169563170607,0.06487720652593515],"CVE-2021-21353":[-0.08690091096758643,-0.17389625612142712],"CVE-2021-21409":[0.025774297675491414,0.03193516233879726],"CVE-2021-2163":[0.06520540459848534,0.04860811235114843],"CVE-2021-22696":[0.020777997896165662,0.14880180892989506],"CVE-2021-23337":[-0.06966463447474676,-0.09014184492004643],"CVE-2021-23358":[-0.14502738729650505,-0.029152156430308083],"CVE-2021-23369":[-0.12903473599216017,-0.11730991341532787],"CVE-2021-23382":[-0.08856007737908124,-0.14585759905227746],"CVE-2021-23383":[-0.04300025755391879,-0.17275013062663125],"CVE-2021-23440":[-0.09560255860535181,-0.16479123783887176],"CVE-2021-23840":[0.005653902058349516,-0.0007428719954731657],"CVE-2021-23841":[0.019670722937591572,-0.024090087730534938],"CVE-2021-2388":[0.049920039831340704,0.032688065138334256],"CVE-2021-25949":[-0.0855678731582352,-0.15836405932316522],"CVE-2021-27219":[0.006897612034044053,-0.02606385815828377],"CVE-2021-27290":[-0.08520572323502419,-0.04880050875371751],"CVE-2021-27292":[-0.0334732403304984,-0.16526178079119397],"CVE-2021-29425":[0.07306215955934782,-0.005767499043749073],"CVE-2021-30468":[0.07213969432810344,0.14893973912896605],"CVE-2021-31535":[0.06104660516612352,0.0442949183385022],"CVE-2021-32803":[-0.08682375948741461,-0.06275348086200672],"CVE-2021-32804":[-0.05098543640008619,-0.09399553615801372],"CVE-2021-35515":[0.09477003303330822,0.027026267591027324],"CVE-2021-35516":[0.003144833485197919,0.054594104888569174],"CVE-2021-35517":[0.0928904590375163,0.034954221668199885],"CVE-2021-36090":[0.09849074580249279,-0.007323915405703808],"CVE-2021-3712":[-0.016397451920731665,-2.806768007222892e-05],"CVE-2021-37701":[-0.07939281300379147,-0.08420288024901276],"CVE-2021-37712":[-0.09335066241082257,-0.05054892087514642],"CVE-2021-37713":[-0.09515781757386454,-0.059949360151055155],"Deployment.default":[-0.09181119851209531,0.06448703252086553],"GHSA-2cf5-4w76-r9qv":[-0.052641308307472406,-0.1846154838537185],"GHSA-2mvq-xp48-4c77":[-0.12046624860881766,-0.14233422545432833],"GHSA-5854-jvxx-2cg9":[-0.06300645132013881,-0.17978374828399907],"GHSA-6chw-6frg-f759":[-0.12733867172669694,-0.13024711684577375],"GHSA-7hx8-2rxv-66xv":[-0.10790494654032802,-0.1363200509115916],"GHSA-8j8c-7jfh-h6hx":[-0.0993695222296617,-0.089644921819506],"GHSA-g64q-3vg8-8f93":[-0.014193497221314334,-0.164357077114352],"GHSA-g9r4-xpmj-mj65":[-0.006129216496002318,-0.1796897596623874],"GHSA-mg85-8mv5-ffjr":[-0.11003149877542379,-0.15051970564276437],"GHSA-q2c6-c6pm-g3gh":[-0.0034606683271205005,-0.16732172303101475],"GHSA-q42p-pg8m-cqh6":[-0.047327097648562834,-0.15767241709236696],"GHSA-x9hc-rw35-f44h":[-0.1446030731642066,-0.04402715512127218],"Job.default":[-0.06925235978021281,0.06966364640656901],"PRISMA-2021-0081":[0.06232104385117151,0.1446149590642525],"PRISMA-2021-0125":[-0.05930234031228741,-0.09098384542136996],"StatefulSet.default":[-0.11244584068493758,0.09407832599114392],"deps":[-0.9999999999999999,-0.0032327852314543853],"ibm-business-automation-insights-dev":[-0.9997985342310536,-0.0236260059325985],"ibm-charts/ibm-business-automation-insights-dev":[-0.15664312463584645,0.12265681065743574],"ibmcom/bai-admin-dev:19.0.2":[-0.03991547993308054,-0.028065144757097097],"ibmcom/bai-baiw-dev:19.0.2":[0.04250486103749742,0.01352686848170312],"ibmcom/bai-bawadv-dev:19.0.2":[0.042455160323152524,0.013284865576864304],"ibmcom/bai-bpmn-dev:19.0.2":[0.04310483552830727,0.01227296433689722],"ibmcom/bai-content-dev:19.0.2":[0.0425301397418299,0.013668740918747958],"ibmcom/bai-elasticsearch-dev:19.0.2":[0.03454921439707471,0.03947478459823218],"ibmcom/bai-flink-dev:19.0.2":[0.04199487289281946,0.011667575016567355],"ibmcom/bai-flink-zookeeper-dev:19.0.2":[0.019025119132782417,0.018783448113471636],"ibmcom/bai-icm-dev:19.0.2":[0.042563955513093665,0.013872492324438837],"ibmcom/bai-init-dev:19.0.2":[-0.025695220470500216,-0.006904083521936192],"ibmcom/bai-kibana-dev:19.0.2":[-0.035095273628332695,-0.07682890340572664],"ibmcom/bai-odm-dev:19.0.2":[0.042669025589059856,0.013974566251564204],"ibmcom/bai-setup-dev:19.0.2":[-0.0340613220382004,-0.028862821788065783]}},"id":"498858","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498835"}},"id":"498831","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"498879","type":"CategoricalColorMapper"},{"attributes":{},"id":"498913","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498835","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"498897"},"major_label_policy":{"id":"498895"},"ticker":{"id":"498826"}},"id":"498825","type":"LinearAxis"},{"attributes":{},"id":"498815","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498843","type":"HoverTool"},{"attributes":{"overlay":{"id":"498909"}},"id":"498845","type":"BoxSelectTool"},{"attributes":{},"id":"498819","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,6.5,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.8,6.7,6.6,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.4,5.3,5.3,7,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.8,6.8,8.8,8.1,7.5,7.5,7.3,7.3,6.8,6.7,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.8,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.8,5.5,5.4,null,9.8,9,9,9,9,9,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,9.8,7,7,7,7,7,7,7.1,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.5,5.5,5.3,null,9.8,5.9,null,null,null,null,null,null,null,null],"description":["ibm-charts/ibm-business-automation-insights-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-ibm-dba-ek-data.default (container 1) - initcontainer","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

ibm-charts-ibm-glusterfs

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2020-14019, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2020-13867, CVE-2020-8177, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2018-15473, CVE-2021-3711, CVE-2020-11656, CVE-2019-8457, CVE-2019-5481, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2021-39537, CVE-2019-5018, CVE-2019-13115, CVE-2019-18276, CVE-2021-30139, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-19244, CVE-2021-3712, CVE-2021-3450, CVE-2020-13630, CVE-2021-22922, CVE-2019-16168, CVE-2019-18348, CVE-2021-3449, CVE-2021-22947, CVE-2019-19242, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-3899, CVE-2020-10763, CVE-2020-10762, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_16, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"280e2248-6a88-42cf-99e1-f53f43542789":{"defs":[],"roots":{"references":[{"attributes":{},"id":"501446","type":"MultiLine"},{"attributes":{},"id":"501494","type":"NodesOnly"},{"attributes":{"source":{"id":"501443"}},"id":"501445","type":"CDSView"},{"attributes":{},"id":"501425","type":"ResetTool"},{"attributes":{"below":[{"id":"501413"}],"center":[{"id":"501416"},{"id":"501420"}],"height":768,"left":[{"id":"501417"}],"renderers":[{"id":"501441"},{"id":"501481"}],"title":{"id":"501403"},"toolbar":{"id":"501428"},"width":1024,"x_range":{"id":"501405"},"x_scale":{"id":"501409"},"y_range":{"id":"501407"},"y_scale":{"id":"501411"}},"id":"501402","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"501427"}},"id":"501423","type":"BoxZoomTool"},{"attributes":{},"id":"501422","type":"WheelZoomTool"},{"attributes":{"source":{"id":"501447"}},"id":"501449","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"501427","type":"BoxAnnotation"},{"attributes":{},"id":"501499","type":"NodesOnly"},{"attributes":{},"id":"501505","type":"Selection"},{"attributes":{},"id":"501414","type":"BasicTicker"},{"attributes":{},"id":"501411","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"501421"},{"id":"501422"},{"id":"501423"},{"id":"501424"},{"id":"501425"},{"id":"501426"},{"id":"501435"},{"id":"501436"},{"id":"501437"}]},"id":"501428","type":"Toolbar"},{"attributes":{},"id":"501409","type":"LinearScale"},{"attributes":{},"id":"501418","type":"BasicTicker"},{"attributes":{"overlay":{"id":"501501"}},"id":"501437","type":"BoxSelectTool"},{"attributes":{},"id":"501484","type":"AllLabels"},{"attributes":{"data_source":{"id":"501447"},"glyph":{"id":"501446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"501449"}},"id":"501448","type":"GlyphRenderer"},{"attributes":{},"id":"501503","type":"Selection"},{"attributes":{"edge_renderer":{"id":"501448"},"inspection_policy":{"id":"501494"},"layout_provider":{"id":"501450"},"node_renderer":{"id":"501444"},"selection_policy":{"id":"501499"}},"id":"501441","type":"GraphRenderer"},{"attributes":{},"id":"501489","type":"BasicTickFormatter"},{"attributes":{},"id":"501405","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"501471","type":"CategoricalColorMapper"},{"attributes":{},"id":"501424","type":"SaveTool"},{"attributes":{"data_source":{"id":"501443"},"glyph":{"id":"501472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"501445"}},"id":"501444","type":"GlyphRenderer"},{"attributes":{},"id":"501502","type":"UnionRenderers"},{"attributes":{},"id":"501487","type":"AllLabels"},{"attributes":{"formatter":{"id":"501486"},"major_label_policy":{"id":"501484"},"ticker":{"id":"501414"}},"id":"501413","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"501471"}},"size":{"value":20}},"id":"501472","type":"Circle"},{"attributes":{"axis":{"id":"501417"},"dimension":1,"ticker":null},"id":"501420","type":"Grid"},{"attributes":{},"id":"501486","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"501413"},"ticker":null},"id":"501416","type":"Grid"},{"attributes":{"formatter":{"id":"501489"},"major_label_policy":{"id":"501487"},"ticker":{"id":"501418"}},"id":"501417","type":"LinearAxis"},{"attributes":{},"id":"501421","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"501435","type":"HoverTool"},{"attributes":{},"id":"501504","type":"UnionRenderers"},{"attributes":{},"id":"501407","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"501443"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"501481","type":"LabelSet"},{"attributes":{"callback":null},"id":"501436","type":"TapTool"},{"attributes":{"text":"ibm-charts-ibm-glusterfs"},"id":"501403","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,5.9,5.3,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,9.1,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,8.1,6.5,6.5,6.4,9.8,6.1,6.1,5.9,5.9,5.9,5.7,5.5,7.1,5.3,5.3,7.5,5.3,5.1,5.1,5.1,7.5,7.8,5.4,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,7.3,5.5,5.5,null],"description":["ibm-charts/ibm-glusterfs",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.release-name-glusterfs-heketi-deployment.default (container 2) - verify-topology","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-kerify-dev

CVE-2019-11708, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-9820, CVE-2019-9819, CVE-2019-9800, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-19012, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-15606, CVE-2019-15605, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2019-11740, CVE-2019-11713, CVE-2019-11709, CVE-2019-11693, CVE-2019-11692, CVE-2019-11691, CVE-2019-1010238, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2019-9812, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-1000844, CVE-2017-6519, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2021-20240, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-6128, CVE-2019-14287, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2019-11752, CVE-2019-11746, CVE-2019-11712, CVE-2019-11711, CVE-2019-11707, CVE-2019-10088, CVE-2021-3517, CVE-2019-5736, CVE-2019-13139, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2019-9818, CVE-2019-9811, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-9815, CVE-2019-17498, CVE-2019-13115, CVE-2021-3156, CVE-2021-26720, CVE-2021-23240, CVE-2020-3898, CVE-2020-35492, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14346, CVE-2020-14345, CVE-2019-2201, CVE-2019-18634, CVE-2019-18397, CVE-2019-18276, CVE-2019-10094, CVE-2021-40330, CVE-2021-3580, CVE-2021-30139, CVE-2021-27219, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9946, CVE-2019-9518, CVE-2019-9517, CVE-2019-9515, CVE-2019-9514, CVE-2019-9513, CVE-2019-9512, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20838, CVE-2019-20454, CVE-2019-19956, CVE-2019-19246, CVE-2019-19244, CVE-2019-19204, CVE-2019-19203, CVE-2019-16884, CVE-2019-16163, CVE-2019-15903, CVE-2019-15847, CVE-2019-15604, CVE-2019-14439, CVE-2019-1351, CVE-2019-13509, CVE-2019-13012, CVE-2019-12086, CVE-2019-11729, CVE-2019-11719, CVE-2019-11694, CVE-2018-20843, CVE-2018-15664, CVE-2018-11796, CVE-2018-11761, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-12749, CVE-2017-6313, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-27216, CVE-2020-13630, CVE-2019-13173, CVE-2018-20834, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2021-22922, CVE-2021-21285, CVE-2020-24977, CVE-2020-15999, CVE-2019-9516, CVE-2019-5798, CVE-2019-16707, CVE-2019-16168, CVE-2019-15133, CVE-2019-14973, CVE-2019-11742, CVE-2019-11730, CVE-2019-10927, CVE-2018-17197, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2021-31879, CVE-2020-15157, CVE-2019-18348, CVE-2019-11744, CVE-2019-11715, CVE-2019-10241, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-9816, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-11762, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2021-3468, CVE-2021-28657, CVE-2020-29385, CVE-2020-28928, CVE-2020-1951, CVE-2020-1950, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2019-19645, CVE-2019-14274, CVE-2018-8017, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2021-28153, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-14155, CVE-2020-13956, CVE-2019-9817, CVE-2019-9797, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-11717, CVE-2019-11698, CVE-2020-15257, CVE-2019-2745, CVE-2019-10160, CVE-2019-13734, CVE-2019-11745, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-17007, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-9947, CVE-2019-9740, CVE-2018-14404, CVE-2019-16935, CVE-2019-14822, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0431d54c-da6f-4245-8a44-3c38cba1d046":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"502723"}},"id":"502719","type":"BoxZoomTool"},{"attributes":{},"id":"502705","type":"LinearScale"},{"attributes":{},"id":"502790","type":"NodesOnly"},{"attributes":{"data_source":{"id":"502743"},"glyph":{"id":"502742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"502745"}},"id":"502744","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"502785"},"major_label_policy":{"id":"502783"},"ticker":{"id":"502714"}},"id":"502713","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"502731","type":"HoverTool"},{"attributes":{},"id":"502800","type":"UnionRenderers"},{"attributes":{},"id":"502722","type":"HelpTool"},{"attributes":{},"id":"502742","type":"MultiLine"},{"attributes":{},"id":"502717","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.33887011885776674,0.07478303045757187],"CKV_K8S_22":[0.3302395030082355,0.09661371837334082],"CKV_K8S_23":[0.32072618992687374,0.09259829970854358],"CKV_K8S_25":[0.317178055123838,0.10406545097543694],"CKV_K8S_31":[0.3245673009006277,0.10744371000937472],"CKV_K8S_38":[0.3348674007422175,0.08624957166544743],"CKV_K8S_40":[0.3252219210986926,0.08246431769466879],"CKV_K8S_43":[0.33011783722887744,0.07228336286802658],"CKV_K8S_49":[0.44827074959322283,0.1474245067379659],"CVE-2007-3716":[0.11589978850168958,-0.03971921415649938],"CVE-2008-1191":[0.07638372334781754,-0.04641876988445682],"CVE-2008-3103":[0.12090242229082822,-0.05416686790737279],"CVE-2008-3105":[-0.03824350751614557,-0.0897132914965674],"CVE-2008-3109":[0.059434126969496535,-0.05307416556351205],"CVE-2008-5347":[-0.09230455023202037,0.022744111127712303],"CVE-2008-5349":[0.003544815896795496,-0.12809936661482318],"CVE-2008-5352":[-0.00705744545934984,-0.1302027286365863],"CVE-2008-5358":[0.07261773285614816,0.05657074417347983],"CVE-2015-2716":[-0.10470231568426054,0.2796335896359489],"CVE-2016-4658":[-0.14660184780277802,0.2986958260594691],"CVE-2016-5131":[-0.10327688291998295,0.2935529104253363],"CVE-2017-15412":[-0.20526523507013825,0.23151349608018332],"CVE-2017-18640":[0.10519312597324176,-0.07181928928563663],"CVE-2017-6313":[0.039738183603125206,-0.10607666773718928],"CVE-2017-6519":[-0.008897460243659937,-0.06899269123616616],"CVE-2018-0495":[-0.15843351486487015,0.2783554588359923],"CVE-2018-0734":[-0.09293399935837733,0.28606204952698516],"CVE-2018-1000654":[0.05512370642467168,0.04280373713055415],"CVE-2018-1000844":[-0.06810870649485715,0.03866924999475291],"CVE-2018-1000850":[0.1235760145775336,-0.04276824817859821],"CVE-2018-1000876":[-0.1930706604324199,0.24744460506763657],"CVE-2018-10360":[-0.18242729817627396,0.264443699740298],"CVE-2018-10844":[0.08707095420875706,-0.023957734391734497],"CVE-2018-10845":[-0.046354477258847164,0.04999958719522101],"CVE-2018-10846":[-0.06793203496171663,0.02054620122000023],"CVE-2018-1122":[-0.17776086594400098,0.27817441208831617],"CVE-2018-11761":[-0.06293008852197254,0.03123405067775854],"CVE-2018-11762":[0.06173835672534388,-0.15103804845571295],"CVE-2018-11796":[-0.10090548774408842,-0.07007444266014376],"CVE-2018-12404":[-0.18740901666348267,0.2812570439596939],"CVE-2018-14404":[-0.13544493143834363,0.2763613622595363],"CVE-2018-14498":[0.07621559438316527,-0.028553890479854984],"CVE-2018-14618":[-0.11465391665656596,0.2890990694552126],"CVE-2018-14647":[-0.1682843049035541,0.2722708061345876],"CVE-2018-14718":[0.04384600288677304,0.048343593130515033],"CVE-2018-14719":[0.06736343596682363,-0.09563889202145893],"CVE-2018-14720":[-0.007682187211550712,-0.11728415079161737],"CVE-2018-14721":[0.08451246089417434,-0.00025339651043918633],"CVE-2018-15664":[-0.011455533064119063,0.06529221048174004],"CVE-2018-17197":[0.03268797034985673,0.07937380852823375],"CVE-2018-19360":[-0.08025436910531748,-0.07856344910480009],"CVE-2018-19361":[-0.030663321214356543,0.0285577042925352],"CVE-2018-19362":[0.0544338723183047,-0.09911581056536414],"CVE-2018-20834":[0.11854302059402871,0.01554997562876244],"CVE-2018-20843":[-0.060643452489548486,0.10565843070029687],"CVE-2018-20852":[-0.17274791039027781,0.2883424878220283],"CVE-2018-8017":[0.0672621427997738,-0.08128722817344582],"CVE-2019-10088":[-0.017164495130961983,0.027576548726787647],"CVE-2019-10094":[0.04041301949042271,0.03880323248630286],"CVE-2019-1010238":[-0.10384919253031974,-0.035943802489959195],"CVE-2019-10160":[-0.0966465073326862,0.2674204657627639],"CVE-2019-10241":[0.10485508764690837,-0.08286960008952389],"CVE-2019-10927":[-0.09461986742597858,-0.04029847681583514],"CVE-2019-11691":[0.08423642693274719,-0.13638442303541456],"CVE-2019-11692":[0.050676419954427114,0.030201177531919532],"CVE-2019-11693":[-0.03764499704586018,0.04261673391089416],"CVE-2019-11694":[0.0787191533040572,0.049575780593908166],"CVE-2019-11698":[0.01992396187372394,-0.0785315703045731],"CVE-2019-11707":[0.10977951424702437,-0.016381129912534036],"CVE-2019-11708":[-0.09239547309371106,-0.08053854779498101],"CVE-2019-11709":[-0.01098059020623758,-0.08977784249396321],"CVE-2019-11711":[-0.02525448453312942,-0.09583872959786192],"CVE-2019-11712":[-0.000157021822149289,0.03628062810339304],"CVE-2019-11713":[0.011173274779645012,0.04621599535427752],"CVE-2019-11715":[0.12037283849303439,0.005868984521772349],"CVE-2019-11717":[0.11536920825499077,-0.08671005003427261],"CVE-2019-11719":[-0.07998417606193375,0.08465898264887732],"CVE-2019-11729":[-0.04722899785218133,0.10391164448145632],"CVE-2019-11730":[0.057257314370512666,-0.12527191619985276],"CVE-2019-11740":[-0.11044761670962368,-0.003710423576308884],"CVE-2019-11742":[-0.033792094038587774,-0.14117908940267884],"CVE-2019-11744":[-0.03759309181328921,-0.12469512744017956],"CVE-2019-11745":[-0.12906274270448395,0.2628102772725379],"CVE-2019-11746":[-0.03129204483670336,-0.1572939536656208],"CVE-2019-11752":[-0.08787491883336253,-0.07014884095797208],"CVE-2019-11756":[-0.11806313296695252,0.299791677066564],"CVE-2019-12086":[-0.08173234286412823,-0.11140530791967307],"CVE-2019-12384":[-0.061222546479348244,-0.08329732742131826],"CVE-2019-12450":[-0.044154229938981306,0.11098716755393653],"CVE-2019-12735":[-0.16358998190473534,0.2938747894914576],"CVE-2019-12749":[-0.05149564830343577,0.11242221450475198],"CVE-2019-12814":[-0.07763743786609212,-0.06310508988066084],"CVE-2019-12900":[0.08048000672380703,-0.05941753333118066],"CVE-2019-13012":[-0.06314927928451587,-0.12186261164139563],"CVE-2019-13115":[-0.025368498345814675,0.01040831209620153],"CVE-2019-13139":[-0.052947146050319686,-0.09433109627857747],"CVE-2019-13173":[0.0470620308891706,-0.1343715792994091],"CVE-2019-1349":[0.051393819890191796,-0.14798636422924905],"CVE-2019-1350":[-0.052307835099532726,-0.02867049437007441],"CVE-2019-13509":[-0.056665773950514184,0.0002811903736142816],"CVE-2019-1351":[0.13163648950245305,-0.05288330449621322],"CVE-2019-1352":[-0.06877636358948438,-0.10996065556844421],"CVE-2019-1353":[-0.1044615438646813,-0.0999279638523568],"CVE-2019-1354":[-0.09746516915176946,0.008022133155308312],"CVE-2019-13734":[-0.13874092827372306,0.2919440876878797],"CVE-2019-1387":[-0.038447420328317744,0.01408581430919473],"CVE-2019-14274":[-0.022401918868180413,0.0641201612032747],"CVE-2019-14287":[-0.00570069403670415,-0.14349929879416468],"CVE-2019-14379":[0.028774792644314172,0.057236785570616636],"CVE-2019-14439":[0.005465678852942231,-0.08749143714766797],"CVE-2019-14540":[-0.08452376079393943,-0.12283268072970153],"CVE-2019-14697":[0.050476197377102634,0.017246582015451657],"CVE-2019-14822":[-0.21222278802149475,0.24230878848512052],"CVE-2019-14866":[-0.20634853649933405,0.2601704310127646],"CVE-2019-14892":[-0.07970893470057124,0.0328169550608512],"CVE-2019-14893":[0.1277445531242445,-0.018907876045350037],"CVE-2019-14973":[0.05422358034508384,-0.08560228620439957],"CVE-2019-15133":[0.07005898748178194,-0.10903133810730645],"CVE-2019-1549":[-0.1038007736680182,0.013037630925783321],"CVE-2019-1551":[-0.009367898661074044,0.013117491041733724],"CVE-2019-1559":[-0.12690487642524295,0.2853434725257122],"CVE-2019-15604":[0.04255814499465515,-0.022856952848133945],"CVE-2019-15605":[0.005564418304435713,-0.14480902613457008],"CVE-2019-15606":[-0.033608105706743725,-0.03707132575760769],"CVE-2019-15847":[0.01690367314939363,0.057763235061748415],"CVE-2019-15903":[-0.0610731183865787,0.09919169668365585],"CVE-2019-16056":[-0.11154866966733853,0.26306441105062583],"CVE-2019-16163":[-0.052667121104589175,0.012330059601032622],"CVE-2019-16168":[0.04099131353321337,-0.12400446655001097],"CVE-2019-16335":[-0.11584100225679152,-0.07499951090827335],"CVE-2019-16707":[0.04208318684012995,-0.14589280587744272],"CVE-2019-16884":[0.10490115532494115,-0.043623192940365964],"CVE-2019-16935":[-0.14151274745248082,0.254957095693022],"CVE-2019-16942":[0.02629976274388696,0.02817913265389777],"CVE-2019-16943":[0.0667531419655345,-0.0669876006338783],"CVE-2019-17006":[-0.19460181633481258,0.2591875545766059],"CVE-2019-17007":[-0.20162154680508698,0.24271412734919992],"CVE-2019-17023":[-0.21336953141442677,0.22275234197708402],"CVE-2019-17267":[-0.0811792250020661,-0.003260820248454403],"CVE-2019-17498":[-0.07094427446188363,0.10317966765433159],"CVE-2019-17531":[-0.05027926541336609,-0.13539949492793635],"CVE-2019-17571":[0.028182778593635376,0.044300991720564294],"CVE-2019-17594":[0.02536825658748888,0.006875445913331125],"CVE-2019-17595":[-0.04052334804753876,-0.15405699209675192],"CVE-2019-18276":[0.09233654698103737,-0.09821736764411007],"CVE-2019-18348":[-0.05058790896475956,-0.0749419530541769],"CVE-2019-18397":[-0.06957722227610946,0.0098442680127942],"CVE-2019-18634":[-0.02160842086561274,-0.15409611218065766],"CVE-2019-19012":[-0.03758535840638465,-0.07364086049932354],"CVE-2019-19203":[0.09154596377860497,-0.03672438233870071],"CVE-2019-19204":[0.06503502010554064,0.028378327695122673],"CVE-2019-19242":[0.09298673430806759,-0.07323583883977922],"CVE-2019-19244":[0.0789412162078704,-0.08732983815152606],"CVE-2019-19246":[0.10623618584077923,-0.0529896305957713],"CVE-2019-19645":[0.09206006612300321,0.02994402554912372],"CVE-2019-19646":[0.11922618871806766,-0.028020000201418493],"CVE-2019-19956":[-0.07873260775085124,0.0996840556051897],"CVE-2019-20330":[-0.11811250584740433,-0.02860927823743861],"CVE-2019-20367":[0.014965615639684446,0.07143399899927433],"CVE-2019-20388":[-0.1717072295557535,0.23254488872415252],"CVE-2019-20454":[0.11858260045057256,-0.013641392106872575],"CVE-2019-20838":[-0.043448110050367875,-0.058601413172109956],"CVE-2019-20907":[-0.20592023827679135,0.20982382600517402],"CVE-2019-20916":[0.08575842013810299,-0.01100812012974131],"CVE-2019-2201":[-0.11201693850550797,-0.06541370363697832],"CVE-2019-2745":[-0.0824076689235997,-0.014154894295546104],"CVE-2019-2762":[0.0340253034721321,-0.14269280077547702],"CVE-2019-2769":[0.10943880981261815,-0.10206878277405917],"CVE-2019-2949":[0.03602544560031163,-0.15854774540068464],"CVE-2019-2958":[0.01338381549174025,0.016182958124505823],"CVE-2019-2989":[-0.06935760825065003,-0.0032328907626859443],"CVE-2019-3862":[-0.08660434688124653,0.27587616789451797],"CVE-2019-5010":[-0.18297308853334834,0.24583359700381716],"CVE-2019-5094":[-0.06064565881101703,0.0941124957819612],"CVE-2019-5188":[-0.08639777620085663,0.08375275710760627],"CVE-2019-5436":[-0.18966276481182917,0.21356739381632245],"CVE-2019-5481":[-0.09868502896034989,-0.020599191729903755],"CVE-2019-5482":[-0.05453159622672956,0.10711187902192329],"CVE-2019-5736":[0.05965412022262245,-0.11262685281457153],"CVE-2019-5737":[-0.09977783008891401,-0.05048122924311991],"CVE-2019-5798":[-0.08460092738079814,-0.053265782846386465],"CVE-2019-6128":[0.059293550056481535,-0.024997620086580564],"CVE-2019-7317":[-0.045314684734788044,-0.10339637227742617],"CVE-2019-8675":[-0.0972832434939224,-0.011007473992114731],"CVE-2019-8696":[-0.0678934196982486,-0.034096866116962575],"CVE-2019-9511":[0.10941970959144381,0.0014575244254848522],"CVE-2019-9512":[0.011777390908792491,-0.15635715487145196],"CVE-2019-9513":[-0.07404257796133727,-0.12094228657640553],"CVE-2019-9514":[0.006374489154138275,0.0781294011658193],"CVE-2019-9515":[0.01746182559798871,0.037303915639806964],"CVE-2019-9516":[0.05195091709372105,-0.06804689804164793],"CVE-2019-9517":[0.12484170521448705,-0.08289604707593869],"CVE-2019-9518":[-0.03164934671570923,0.054545981595045666],"CVE-2019-9740":[-0.1518841944791931,0.26537057017705057],"CVE-2019-9797":[0.0357508777351999,-0.060999298811829764],"CVE-2019-9800":[0.1072354821977058,0.034155612964055525],"CVE-2019-9811":[0.009605890341388389,-0.16506124491575166],"CVE-2019-9812":[-0.05034365364630515,-0.14977012184329064],"CVE-2019-9815":[0.05507038661229157,-0.009315436955873727],"CVE-2019-9816":[-0.017615722940184007,-0.004122907932500921],"CVE-2019-9817":[0.0663629095700562,0.03999393067577274],"CVE-2019-9818":[-0.027151325267071154,-0.11178730341221102],"CVE-2019-9819":[-0.04923386333663741,-0.04256157530673273],"CVE-2019-9820":[0.022552940870794375,-0.12144173978995364],"CVE-2019-9893":[-0.09294458747467162,-0.06074871924881177],"CVE-2019-9924":[-0.11889206691981924,0.27511078466071254],"CVE-2019-9946":[0.06958678232278745,-0.12198327828585163],"CVE-2019-9947":[-0.1715295228864213,0.2475678515412251],"CVE-2019-9948":[-0.15403470451799647,0.29153145922797546],"CVE-2020-10029":[-0.1941237306435414,0.27085950732404945],"CVE-2020-10531":[0.042650315898221804,0.06856185189473483],"CVE-2020-10672":[-0.09591267421952696,-0.09179296833714018],"CVE-2020-10673":[-0.08036795917444951,0.022640889791275612],"CVE-2020-10968":[-0.07075097172640263,-0.08046699828898404],"CVE-2020-10969":[0.1013700605055171,-0.12259948397248661],"CVE-2020-11008":[-0.10777970508711052,-0.0563719025985695],"CVE-2020-11080":[0.04326489846818508,-0.044440694503646856],"CVE-2020-11111":[-0.0725697271481217,-0.02124735756925499],"CVE-2020-11112":[0.02383302653003025,-0.09335589940455444],"CVE-2020-11113":[-0.024623281469116833,-0.05557420403070041],"CVE-2020-11501":[0.045348886457231216,0.07761859388802042],"CVE-2020-11619":[0.011315060141299495,-0.06285123172524133],"CVE-2020-11620":[-0.11333328833372612,-0.03644454347101788],"CVE-2020-11655":[-0.05989291904943827,-0.1459406425118275],"CVE-2020-11656":[0.07989911688153159,-0.09890589372179778],"CVE-2020-12049":[-0.06601220491444407,0.10872510308023337],"CVE-2020-12243":[-0.14623399074942392,0.27763117215590927],"CVE-2020-12403":[-0.07951462035636263,0.09211646395887892],"CVE-2020-13434":[0.09921291000273823,-0.009452002892869082],"CVE-2020-13435":[0.06937299939874311,-0.14606586325073526],"CVE-2020-13630":[0.0009635690591836472,-0.1551126609487395],"CVE-2020-13631":[0.002200801848587641,0.025053410326340723],"CVE-2020-13632":[-0.08151241017678579,-0.04279933107257045],"CVE-2020-13777":[0.07997078981019015,-0.11268760557185138],"CVE-2020-13956":[0.05441432353722644,0.060716815901848506],"CVE-2020-14060":[0.03889254919900399,-0.07882240551734498],"CVE-2020-14061":[-0.05737081361193355,-0.10696872329192206],"CVE-2020-14062":[0.07817125425012166,0.03442265565531983],"CVE-2020-14155":[0.023405081609344177,-0.1381231990959427],"CVE-2020-14195":[-0.0036560566260360598,0.0697488277944763],"CVE-2020-14344":[0.10868072269990109,0.014634349031897297],"CVE-2020-14345":[0.03173114415873538,-0.12989043313725224],"CVE-2020-14346":[-0.00947810111598645,-0.15495960999303],"CVE-2020-14347":[0.08998973744621666,-0.11037607479006269],"CVE-2020-14361":[0.08561439217465813,0.04043286161344622],"CVE-2020-14362":[0.07984208159007262,-0.07361605211087756],"CVE-2020-14363":[-0.09832335846295129,-0.10917264626600656],"CVE-2020-14583":[0.0905609963197495,-0.12105321643548382],"CVE-2020-14593":[-0.08232609668768665,-0.09752340623198688],"CVE-2020-14621":[-0.0892320118281074,0.0025918206538499224],"CVE-2020-14803":[0.01228243847168567,-0.12262489971404139],"CVE-2020-15157":[0.00591183943236241,-0.11108634898598675],"CVE-2020-15257":[0.1047530908646627,-0.032034230808316536],"CVE-2020-15358":[0.11811842531876612,-0.09684457869426673],"CVE-2020-15999":[-0.03761674792262939,-0.0033784179020847314],"CVE-2020-17541":[0.07093307071383807,-0.012590169382000011],"CVE-2020-1950":[0.03984753010668617,-0.09249606773734943],"CVE-2020-1951":[0.023279180657791894,-0.020334734372551306],"CVE-2020-1967":[-0.05806175909546913,-0.05475194726741328],"CVE-2020-1971":[-0.0860145215202344,0.09362312503311954],"CVE-2020-24616":[0.08994653173534767,-0.048319474375077415],"CVE-2020-24659":[-0.0190418103642307,-0.126582238244475],"CVE-2020-24750":[0.036657534569717286,0.02046598087092603],"CVE-2020-24977":[-0.015518115964681195,0.05328540191947572],"CVE-2020-25648":[-0.18623861229823094,0.229212975488476],"CVE-2020-25649":[-0.05990086591992804,-0.015296817402126642],"CVE-2020-25692":[-0.1304746370105409,0.2996739526210186],"CVE-2020-2601":[-0.10876923559032586,-0.023153562043377304],"CVE-2020-2604":[-0.06620788267880315,-0.09348763150484597],"CVE-2020-27216":[0.03086683836521699,-0.11417114800986938],"CVE-2020-27223":[-0.0018939194252144023,0.05212355444617911],"CVE-2020-27534":[-0.08307464351117348,0.012558033009335312],"CVE-2020-2781":[0.07699025427876666,0.06468878023915581],"CVE-2020-2803":[-0.01686675119969084,-0.13853412319516098],"CVE-2020-2805":[0.12806898062156016,-0.06886335967727233],"CVE-2020-28196":[-0.05219630936048629,0.022628945754533],"CVE-2020-2830":[0.10246080376621942,-0.09502401195588435],"CVE-2020-28928":[-0.06999523528648643,-0.048654023872220384],"CVE-2020-29361":[0.05646107688731947,-0.137573277912117],"CVE-2020-29362":[0.09399115981453188,-0.06100797232284192],"CVE-2020-29363":[-0.03694830166580802,-0.10938003840397606],"CVE-2020-29385":[-0.10381661816112345,-0.08849488019911157],"CVE-2020-29573":[-0.19865755941612515,0.22157693597755754],"CVE-2020-35490":[-0.11434169721374045,-0.015184302114184934],"CVE-2020-35491":[0.11878973624834475,-0.003142357698204172],"CVE-2020-35492":[0.09663359327093,0.047917921808420076],"CVE-2020-35728":[0.109051867485567,-0.06228738389774058],"CVE-2020-36179":[0.047283181049387085,-0.15799888739501156],"CVE-2020-36180":[0.05333071653852048,0.00558080398686208],"CVE-2020-36181":[0.10964239754858446,-0.11250800626169824],"CVE-2020-36182":[0.04270413448435604,0.05937886102332925],"CVE-2020-36183":[0.021152007693973542,-0.14896151823092066],"CVE-2020-36184":[-0.02457370697451284,-0.143928159027126],"CVE-2020-36185":[-0.04444879298751918,-0.01606681207840023],"CVE-2020-36186":[-0.06997202334741598,-0.13359422875562185],"CVE-2020-36187":[0.09269751127197635,-0.08567537437546091],"CVE-2020-36188":[0.05537516986754056,0.07257455491855268],"CVE-2020-36189":[-0.06004970086657885,-0.1345197228600696],"CVE-2020-3898":[-0.025103814784751183,0.042502466471048],"CVE-2020-5260":[-0.048692100589485504,-0.12465309854618797],"CVE-2020-7595":[-0.16860150770922147,0.25971197025514525],"CVE-2020-7754":[0.13199272941805457,-0.03860161203956086],"CVE-2020-7774":[0.0988416288758951,0.03864897401077526],"CVE-2020-7788":[0.0646562723790952,-0.03902506112560491],"CVE-2020-8116":[-0.04357187573024513,-0.14115423282591932],"CVE-2020-8169":[0.028519458206805945,0.06922347628379934],"CVE-2020-8177":[-0.07418643394952491,0.08795155925472449],"CVE-2020-8231":[0.003476725191774811,-0.002509754269175569],"CVE-2020-8277":[-0.06463077172796311,-0.06717844907125939],"CVE-2020-8840":[0.06542837183334341,-0.13388718873614117],"CVE-2020-9546":[-0.05493685814861612,0.040547810705120285],"CVE-2020-9547":[0.0683999732373887,0.001435411699021656],"CVE-2020-9548":[0.07476840539038752,-0.1406684533921326],"CVE-2021-20190":[-0.003961509395627109,-0.10281867590937305],"CVE-2021-20231":[0.1002670529667569,-0.10893120692077306],"CVE-2021-20232":[0.0943660724911326,0.014061129857913126],"CVE-2021-20240":[-0.017227123671740976,-0.11055424145776889],"CVE-2021-20305":[0.07937358417339838,-0.12610130702003775],"CVE-2021-21284":[0.09735159173309704,-0.02234708311398754],"CVE-2021-21285":[0.03745644103737761,-0.0020648289797907766],"CVE-2021-21334":[-0.11895057923380412,-0.05564833552456445],"CVE-2021-22897":[-0.016341466846951102,-0.16201496462082576],"CVE-2021-22922":[0.09293791921810743,-0.1311248604150734],"CVE-2021-22923":[-0.07419198583144215,-0.0999193496979161],"CVE-2021-22925":[0.020463825697787645,0.08069423867034764],"CVE-2021-22926":[0.12023116105207304,-0.06414063159320442],"CVE-2021-22946":[-0.011643730084540805,0.04169742096304618],"CVE-2021-22947":[0.08019501098533768,0.01081221923397727],"CVE-2021-23240":[-0.11307606747926326,-0.04634534642234176],"CVE-2021-23840":[-0.05306841037169824,0.09835644749044387],"CVE-2021-23841":[-0.09176410558291698,0.08585432816607207],"CVE-2021-26720":[0.1318853451149152,-0.028469595036256845],"CVE-2021-27218":[-0.05167291675086348,-0.11679874603031687],"CVE-2021-27219":[-0.06680847078506658,0.09249560159082112],"CVE-2021-27290":[-0.04360289811626962,0.03257013613892067],"CVE-2021-28153":[0.06527420013252465,0.0677907267027497],"CVE-2021-28169":[-0.10123637511388237,-0.0024099718544462697],"CVE-2021-28657":[0.09775111937605128,0.002316828604597079],"CVE-2021-29425":[0.028295824957457923,-0.15400758846012416],"CVE-2021-29468":[0.08068150628507725,0.021903231558243887],"CVE-2021-30139":[-0.08163434248744766,-0.03188957139852672],"CVE-2021-31535":[-0.09068412862699038,-0.025514349216001892],"CVE-2021-3156":[-0.10857742282810964,-0.0806204974567904],"CVE-2021-31879":[0.0057778929518209005,0.06135919027492312],"CVE-2021-32760":[0.11681293523469485,-0.07514359619505788],"CVE-2021-32803":[0.017856047209842466,-0.10498419719543238],"CVE-2021-32804":[0.08774580303985238,0.05387522824765115],"CVE-2021-3449":[-0.09083495855234441,-0.11534657398411831],"CVE-2021-3450":[-0.024116176647833325,-0.07849618898100283],"CVE-2021-3468":[-0.029218275941458868,-0.12929409035198164],"CVE-2021-3517":[0.12918430557587665,-0.0058010154366130145],"CVE-2021-3518":[0.012798315704418205,-0.13673373770877262],"CVE-2021-3537":[0.06303466444787734,0.055291318369475324],"CVE-2021-3541":[0.048614026682799155,-0.1141991550267544],"CVE-2021-3580":[0.022520985120907677,-0.1640626003256372],"CVE-2021-3711":[-0.022992390184005854,-0.02308461352218394],"CVE-2021-3712":[-0.07247735357372571,0.09533833974940897],"CVE-2021-37701":[0.11447996679318123,0.026174295186296822],"CVE-2021-37712":[-0.07828918728069988,-0.13292173967018905],"CVE-2021-37713":[-0.0037328653421397615,-0.16570307981924065],"CVE-2021-39537":[-0.08892488103938401,-0.09484573984452427],"CVE-2021-40330":[0.06704211034338345,0.016236568456925737],"ClusterRole.default":[0.5087403000299034,0.1745556609772794],"Deployment.default":[0.24767468173273247,0.05815997384513426],"PRISMA-2021-0125":[0.10054131178408525,0.022256593097885767],"Pod.default":[-0.1563968897153713,0.2500312696746112],"deps":[1.0,-0.43076195838337256],"ibm-charts/ibm-kerify-dev":[0.363498814586223,0.10732409375731193],"ibmcom/icp-sert-bats:3.2.0":[0.005708637070321629,-0.03712310860141496],"ibmcom/kubectl:v1.13.5":[-0.12390657482318052,0.20107044632685872]}},"id":"502746","type":"StaticLayoutProvider"},{"attributes":{},"id":"502795","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"502717"},{"id":"502718"},{"id":"502719"},{"id":"502720"},{"id":"502721"},{"id":"502722"},{"id":"502731"},{"id":"502732"},{"id":"502733"}]},"id":"502724","type":"Toolbar"},{"attributes":{},"id":"502798","type":"UnionRenderers"},{"attributes":{},"id":"502714","type":"BasicTicker"},{"attributes":{},"id":"502780","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.6,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.4,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.3,5.4,7,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null,null,9.8,8.8,8.1,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,6.8,6.7,6.7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4],"description":["ibm-charts/ibm-kerify-dev",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-ibm-kerify-role.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-kerify.default (container 0) - ibm-kerify","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Minimize the admission of containers with added capability"

View BlastRadius Graph

ibm-charts-ibm-mariadb-dev

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2018-18311, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-3145, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2021-3712, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a3d481e-679b-4f2c-9785-072aa21ebb55":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"503109"},"major_label_policy":{"id":"503107"},"ticker":{"id":"503038"}},"id":"503037","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.04134298189476726,0.4332648419929782],"CKV_K8S_20":[-0.12644138259557589,0.39647736024376173],"CKV_K8S_22":[-0.05672355074860331,0.41064371400231797],"CKV_K8S_23":[-0.13091461589296363,0.4264423470211162],"CKV_K8S_28":[-0.022409616792587867,0.4361856682423841],"CKV_K8S_29":[-0.030632451477941105,0.41246621300579245],"CKV_K8S_30":[-0.12255495820862239,0.4437620485863646],"CKV_K8S_31":[-0.08143046259045293,0.4070119619492332],"CKV_K8S_35":[-0.10507839758652178,0.40063542151832787],"CKV_K8S_37":[-0.04416089447370658,0.45596558433847995],"CKV_K8S_38":[-0.10567068524490437,0.42598576840410307],"CKV_K8S_40":[-0.06216749461570538,0.43925773264974044],"CKV_K8S_43":[-0.14101958215102245,0.41051765675062246],"CKV_K8S_8":[-0.07088975534979591,0.4613853880781164],"CKV_K8S_9":[-0.10082533607452769,0.4559078796261323],"CVE-2015-2716":[0.002089090503008269,0.07695186770540306],"CVE-2015-9381":[0.06607327674451063,-0.16135684870657194],"CVE-2016-2183":[0.12246220112844296,0.05733113506619996],"CVE-2016-4658":[-0.041167930716624966,-0.16645519018397578],"CVE-2016-5131":[-0.015312350403610026,-0.2019891838903833],"CVE-2017-11368":[-0.11950973970041319,-0.06133546933028655],"CVE-2017-11671":[0.08515894610330603,-0.17534113910779403],"CVE-2017-15412":[-0.15123204938225943,-0.02847468526165342],"CVE-2017-15670":[0.12531698127333243,-0.018827570574109033],"CVE-2017-15804":[-0.0774835605497236,-0.07406682601894765],"CVE-2017-16997":[0.10797594106280625,-0.1419033524208749],"CVE-2017-18267":[-0.07918741223853072,-0.02992296654906731],"CVE-2017-2862":[-0.020507220032013176,0.07575083947189737],"CVE-2017-3145":[0.015307701505618216,0.09650480268245507],"CVE-2017-3735":[-0.1061727862499479,-0.07875559107300825],"CVE-2017-3736":[0.059721589342215706,0.026852613076919194],"CVE-2017-3737":[-0.11746165984326784,0.009022671648044453],"CVE-2017-3738":[0.0737229418442698,0.05580892043924061],"CVE-2017-7562":[0.16032748096701224,-0.019350883341131705],"CVE-2018-0495":[-0.006587334278962924,-0.0854209536279367],"CVE-2018-0734":[0.07358479851683838,-0.03536052836594568],"CVE-2018-0735":[-0.08598575120869421,-0.12472842254784058],"CVE-2018-0739":[0.1392306001482129,0.04010157805352757],"CVE-2018-1000001":[-0.10283913725909645,-0.153204471500952],"CVE-2018-1000007":[0.1287728003028761,-0.04210560859471273],"CVE-2018-1000120":[-0.0107684692723226,-0.11516419963916635],"CVE-2018-1000121":[-0.04402830363611708,-0.0890416769669827],"CVE-2018-1000122":[-0.1395792084156292,-0.09840398979634925],"CVE-2018-1000301":[0.017922941190991457,-0.14046051183543054],"CVE-2018-1000876":[-0.05589772350312445,0.04004516027603786],"CVE-2018-10360":[0.13596144376181526,-0.10840437349232762],"CVE-2018-1061":[-0.026129658418773693,0.02131701540052012],"CVE-2018-10897":[-0.0039153170472290165,-0.1486806409710084],"CVE-2018-1122":[0.08623992181994371,0.0307937543497433],"CVE-2018-11236":[-0.12175073850130545,-0.1407503965647874],"CVE-2018-11237":[0.014299911054805084,-0.1997727578210385],"CVE-2018-1124":[0.032074695775913944,-0.17928280372893834],"CVE-2018-11712":[0.13287585349524855,0.001019378252395736],"CVE-2018-11713":[-0.05449393350496534,-0.052758404810797424],"CVE-2018-12020":[-0.12721427796658688,-0.031778487573237035],"CVE-2018-12404":[-0.1144667088435433,-0.10043618445998251],"CVE-2018-12910":[0.07584307987569765,-0.07736418191621428],"CVE-2018-13988":[-0.13210466090231748,-0.01176063948597004],"CVE-2018-14404":[0.08147055937826612,-0.12423032118778106],"CVE-2018-14618":[0.039774773761855904,-0.20071490934917766],"CVE-2018-14647":[0.09978743910080304,-0.07145997312535993],"CVE-2018-15688":[-0.09426899865074717,0.04845908824529341],"CVE-2018-16864":[0.10059304836705622,0.04921891522352762],"CVE-2018-16865":[0.014140352397125787,-0.17054250542866708],"CVE-2018-18311":[0.0683572781463451,-0.1901207050270283],"CVE-2018-20843":[0.007463430751514903,0.008700592600703985],"CVE-2018-20852":[-0.0006931678088656772,0.046748984702697706],"CVE-2018-5740":[-0.09055172057316395,0.02053949774865207],"CVE-2018-5741":[0.05162752351620189,0.09686418186601704],"CVE-2018-5742":[0.026373321705414385,0.033835093352511336],"CVE-2018-5743":[0.12692058035074008,-0.145536242502163],"CVE-2018-6485":[0.11637695848827455,-0.09111794347743474],"CVE-2019-10160":[-0.08913073114405268,-0.1691427419721998],"CVE-2019-11719":[0.09705882132273129,-0.022751592648620735],"CVE-2019-11729":[-0.030124274756846352,-0.13345889401740704],"CVE-2019-11745":[-0.09612276134837362,-0.04869651754927392],"CVE-2019-11756":[0.04501230374558647,0.05366182970542595],"CVE-2019-12450":[0.08563069613292644,-0.10243448220362404],"CVE-2019-12735":[0.07408524860684741,0.09336959257814166],"CVE-2019-12749":[0.10890988666518168,-0.16750568922821552],"CVE-2019-13734":[-0.07933905746912284,-0.14558786613833924],"CVE-2019-14287":[0.11208024996389113,-0.053576175407614356],"CVE-2019-14822":[-0.062004788947070566,-0.16205882156088935],"CVE-2019-14866":[0.12023017206562349,0.029815468680904674],"CVE-2019-1559":[0.05062052275054582,-0.1017002192240607],"CVE-2019-15903":[-0.10448516851496421,-0.01697700010386575],"CVE-2019-16056":[-0.0046507661077544475,0.10549472028555454],"CVE-2019-16935":[0.08430501968009399,0.0025651117160708286],"CVE-2019-17006":[0.08590445672647734,0.07632295566131868],"CVE-2019-17007":[0.10551281983854573,0.0734403148793832],"CVE-2019-17023":[0.0557679433624239,0.07538338754301249],"CVE-2019-17498":[-0.14280870700382464,0.0038058502675843574],"CVE-2019-18634":[-0.060166480291649505,0.015612338571441783],"CVE-2019-19956":[0.08954653784409193,-0.15324861649605243],"CVE-2019-20388":[-0.07241032310573325,0.0559731034095606],"CVE-2019-20907":[0.14288444089613933,-0.06362042930999859],"CVE-2019-3855":[0.051212624103730224,-0.004332187199126273],"CVE-2019-3856":[-0.05182581774130705,0.07115138823223191],"CVE-2019-3857":[0.14035551412565142,-0.08411842342579182],"CVE-2019-3862":[0.03190374481854374,0.10621157115719655],"CVE-2019-3863":[-0.10889622779065704,-0.12507363011210806],"CVE-2019-5010":[-0.13226084806401656,0.02844183364212161],"CVE-2019-5094":[-0.13669098581119063,-0.04929403991794945],"CVE-2019-5188":[-0.05981456758063819,-0.11208900286837636],"CVE-2019-5436":[-0.1320434259538811,-0.11789069119086296],"CVE-2019-5482":[0.13392345961064667,-0.12701039380076343],"CVE-2019-6454":[0.15023992487074977,-0.0342912722148287],"CVE-2019-6477":[0.026873147068178522,-0.11485786884234445],"CVE-2019-9636":[-0.14002277381377845,-0.07953811880911611],"CVE-2019-9740":[0.1458687960787361,0.019342071124046414],"CVE-2019-9924":[0.052020725383175634,-0.17823483591490977],"CVE-2019-9947":[0.15807665781822,0.0006461383978795006],"CVE-2019-9948":[-0.019078872723728258,-0.16475238946454962],"CVE-2020-10029":[-0.11324185180218556,0.05696705316289812],"CVE-2020-10543":[-0.026756954877894323,0.10173976916314768],"CVE-2020-10878":[0.02666616798324346,0.07180898067158235],"CVE-2020-12049":[0.1626432042927814,-0.050241546030629934],"CVE-2020-12243":[-0.08709124802215155,-0.09929360285289372],"CVE-2020-12403":[-0.08055705914583779,-0.0027310656568919705],"CVE-2020-12723":[-0.043661237632880136,-0.014388741024324333],"CVE-2020-1971":[-0.15197628532603458,-0.06217144086642246],"CVE-2020-25648":[0.16208658700690365,-0.07557039664650596],"CVE-2020-25692":[-0.05009464608432682,-0.1926596457176124],"CVE-2020-29573":[0.03995887136204021,-0.14688985968667415],"CVE-2020-7595":[0.06284218696797858,-0.1377173345877503],"CVE-2020-8177":[-0.001892052504045371,-0.18720374909745435],"CVE-2020-8616":[-0.11187897634219934,0.03343295683255615],"CVE-2020-8617":[0.1544652265739323,-0.10291389144643417],"CVE-2020-8622":[0.04814400936188382,-0.06180652202118301],"CVE-2020-8623":[0.10998131311633899,-0.11754690750027642],"CVE-2020-8625":[-0.07063790273522912,-0.18098862858778944],"CVE-2021-23840":[-0.04511114701033854,0.09141350833993721],"CVE-2021-23841":[-0.08644815854127715,0.07222248833724887],"CVE-2021-25214":[-0.03003759114834673,-0.1872708878075109],"CVE-2021-25215":[0.10904553442740837,0.009225835558557388],"CVE-2021-27219":[-0.030591119720422843,0.05364100258565098],"CVE-2021-3156":[-0.053162927010371654,-0.13820991857237502],"CVE-2021-3712":[-0.0700808846091234,0.08945660025698499],"Deployment.default":[-0.06485197597501703,0.3360624769769455],"deps":[0.48955611936954124,-1.0],"ibm-charts/ibm-mariadb-dev":[-0.08604327126008134,0.4401781577090791],"ibmcom/mariadb:10.2.10":[0.0063034562006293775,-0.042934604039071345]}},"id":"503070","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"503068"},"inspection_policy":{"id":"503114"},"layout_provider":{"id":"503070"},"node_renderer":{"id":"503064"},"selection_policy":{"id":"503119"}},"id":"503061","type":"GraphRenderer"},{"attributes":{},"id":"503025","type":"DataRange1d"},{"attributes":{},"id":"503123","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"503091"}},"size":{"value":20}},"id":"503092","type":"Circle"},{"attributes":{},"id":"503045","type":"ResetTool"},{"attributes":{},"id":"503034","type":"BasicTicker"},{"attributes":{},"id":"503106","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"503067"}},"id":"503069","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"503063"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"503101","type":"LabelSet"},{"attributes":{"overlay":{"id":"503047"}},"id":"503043","type":"BoxZoomTool"},{"attributes":{},"id":"503104","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"503121","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"503067"},"glyph":{"id":"503066"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"503069"}},"id":"503068","type":"GlyphRenderer"},{"attributes":{},"id":"503042","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"503037"},"dimension":1,"ticker":null},"id":"503040","type":"Grid"},{"attributes":{},"id":"503107","type":"AllLabels"},{"attributes":{},"id":"503046","type":"HelpTool"},{"attributes":{},"id":"503125","type":"Selection"},{"attributes":{"overlay":{"id":"503121"}},"id":"503057","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"503063"},"glyph":{"id":"503092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"503065"}},"id":"503064","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"503056","type":"TapTool"},{"attributes":{"axis":{"id":"503033"},"ticker":null},"id":"503036","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","ibmcom/mariadb:10.2.10","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2018-18311","CVE-2021-3156","CVE-2019-18634","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2017-3145","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2019-14287","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2021-3712","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10"]},"selected":{"id":"503125"},"selection_policy":{"id":"503124"}},"id":"503067","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"503091","type":"CategoricalColorMapper"},{"attributes":{},"id":"503044","type":"SaveTool"},{"attributes":{},"id":"503038","type":"BasicTicker"},{"attributes":{},"id":"503114","type":"NodesOnly"},{"attributes":{},"id":"503124","type":"UnionRenderers"},{"attributes":{},"id":"503041","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"503041"},{"id":"503042"},{"id":"503043"},{"id":"503044"},{"id":"503045"},{"id":"503046"},{"id":"503055"},{"id":"503056"},{"id":"503057"}]},"id":"503048","type":"Toolbar"},{"attributes":{},"id":"503027","type":"DataRange1d"},{"attributes":{},"id":"503119","type":"NodesOnly"},{"attributes":{},"id":"503066","type":"MultiLine"},{"attributes":{},"id":"503122","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"503047","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,6.5,5.9,5.3,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["ibm-charts/ibm-mariadb-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-mariadb-dev.default (container 0) - RELEASE-NAME-ibm-mariadb-dev","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-object-storage-plugin

CVE-2021-27219, CVE-2021-20305, CVE-2020-14352, CVE-2020-11080, CVE-2021-3450, CVE-2020-13777, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6f55ae98-ca40-4b57-97cb-d5709f9fcabc":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"504450"},"major_label_policy":{"id":"504448"},"ticker":{"id":"504378"}},"id":"504377","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"504391","type":"BoxAnnotation"},{"attributes":{},"id":"504467","type":"Selection"},{"attributes":{},"id":"504378","type":"BasicTicker"},{"attributes":{},"id":"504389","type":"ResetTool"},{"attributes":{"data_source":{"id":"504411"},"glyph":{"id":"504410"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"504413"}},"id":"504412","type":"GlyphRenderer"},{"attributes":{},"id":"504390","type":"HelpTool"},{"attributes":{},"id":"504388","type":"SaveTool"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","ibmcom/ibmcloud-object-storage-driver:1.8.16","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/ibmcloud-object-storage-plugin:1.8.16","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16"],"start":["ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","Deployment.default","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"]},"selected":{"id":"504469"},"selection_policy":{"id":"504468"}},"id":"504411","type":"ColumnDataSource"},{"attributes":{},"id":"504463","type":"NodesOnly"},{"attributes":{"overlay":{"id":"504391"}},"id":"504387","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"504377"},"ticker":null},"id":"504380","type":"Grid"},{"attributes":{},"id":"504385","type":"PanTool"},{"attributes":{"source":{"id":"504411"}},"id":"504413","type":"CDSView"},{"attributes":{},"id":"504469","type":"Selection"},{"attributes":{},"id":"504369","type":"DataRange1d"},{"attributes":{},"id":"504371","type":"DataRange1d"},{"attributes":{"data_source":{"id":"504407"},"glyph":{"id":"504436"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"504409"}},"id":"504408","type":"GlyphRenderer"},{"attributes":{},"id":"504466","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8,7.5,7.4,7.4,6.5,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.3,5.3,null],"description":["ibm-charts/ibm-object-storage-plugin",null,"Containers should not share the host network namespace","DaemonSet.ibmcloud-object-storage-driver.default (container 0) - ibmcloud-object-storage-driver-container","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-postgres-dev

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-3145, CVE-2018-16864, CVE-2020-10733, CVE-2018-1124, CVE-2019-6454, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9ef678b8-7a50-4696-9b0c-75458fffcfb5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"505033","type":"PanTool"},{"attributes":{},"id":"505116","type":"UnionRenderers"},{"attributes":{},"id":"505036","type":"SaveTool"},{"attributes":{"axis":{"id":"505029"},"dimension":1,"ticker":null},"id":"505032","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"505033"},{"id":"505034"},{"id":"505035"},{"id":"505036"},{"id":"505037"},{"id":"505038"},{"id":"505047"},{"id":"505048"},{"id":"505049"}]},"id":"505040","type":"Toolbar"},{"attributes":{"data_source":{"id":"505055"},"glyph":{"id":"505084"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"505057"}},"id":"505056","type":"GlyphRenderer"},{"attributes":{},"id":"505058","type":"MultiLine"},{"attributes":{},"id":"505017","type":"DataRange1d"},{"attributes":{},"id":"505114","type":"UnionRenderers"},{"attributes":{},"id":"505117","type":"Selection"},{"attributes":{},"id":"505023","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"505083","type":"CategoricalColorMapper"},{"attributes":{},"id":"505030","type":"BasicTicker"},{"attributes":{},"id":"505101","type":"BasicTickFormatter"},{"attributes":{},"id":"505111","type":"NodesOnly"},{"attributes":{},"id":"505021","type":"LinearScale"},{"attributes":{},"id":"505096","type":"AllLabels"},{"attributes":{"data_source":{"id":"505059"},"glyph":{"id":"505058"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"505061"}},"id":"505060","type":"GlyphRenderer"},{"attributes":{"source":{"id":"505055"}},"id":"505057","type":"CDSView"},{"attributes":{"formatter":{"id":"505098"},"major_label_policy":{"id":"505096"},"ticker":{"id":"505026"}},"id":"505025","type":"LinearAxis"},{"attributes":{"source":{"id":"505059"}},"id":"505061","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"505055"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"505093","type":"LabelSet"},{"attributes":{"callback":null},"id":"505048","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"505039","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"505047","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"505113","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.3216360171410775,0.17494639044369226],"CKV_K8S_20":[-0.31395573954556066,0.2188458791554148],"CKV_K8S_22":[-0.29752793550472,0.20576151762484127],"CKV_K8S_23":[-0.3265738146702462,0.1511469476909836],"CKV_K8S_28":[-0.328680046616667,0.22768837093828084],"CKV_K8S_29":[-0.34355604380298305,0.1557057088464597],"CKV_K8S_30":[-0.29890648308191037,0.22734834844804697],"CKV_K8S_31":[-0.36295887991040526,0.1576430118634694],"CKV_K8S_35":[-0.34994827709674076,0.13828526721850015],"CKV_K8S_37":[-0.3121004529517432,0.19147913204647865],"CKV_K8S_38":[-0.36207177413091396,0.18588630721434624],"CKV_K8S_40":[-0.3473020243791051,0.17511513015452698],"CKV_K8S_43":[-0.33539379713301637,0.2102627365262628],"CVE-2015-2716":[-0.02159812616325814,-0.09987757718080789],"CVE-2015-9381":[-0.010942698536215144,0.09667010183252646],"CVE-2016-2183":[-0.025196305857816643,-0.12464428765089522],"CVE-2016-4658":[0.09018827927969629,-0.1278939900595909],"CVE-2016-5131":[0.06106074225360203,-0.13432337021705806],"CVE-2017-11368":[0.07262836569752948,0.07956165021157573],"CVE-2017-11671":[-0.08140957689275329,-0.10968578293599447],"CVE-2017-15412":[0.019701101625754832,0.10926699159913215],"CVE-2017-15670":[0.09837320977560074,0.09566451644255348],"CVE-2017-15804":[-0.058764520899077695,0.02428157959516347],"CVE-2017-16997":[0.10689233444117123,0.0471508785327392],"CVE-2017-18267":[0.129309780543572,-0.04115302322861554],"CVE-2017-2862":[0.02261333386040945,-0.16534154436443224],"CVE-2017-3145":[-0.06453513024338071,-0.060297192809498745],"CVE-2017-3735":[-0.06372962866107414,-0.10465709067546501],"CVE-2017-3736":[-0.09293662139259438,0.02296358388879807],"CVE-2017-3737":[-0.0014755589614553841,-0.16000145864133233],"CVE-2017-3738":[0.043577382232869104,0.10255985692985946],"CVE-2017-7562":[-0.08242068167519882,-0.013721602327868208],"CVE-2018-0495":[0.018651272750416767,-0.13158450224746765],"CVE-2018-0734":[0.011946749702799787,0.0923146045897488],"CVE-2018-0735":[0.06783605821324394,-0.15603349838555586],"CVE-2018-0739":[-0.06992899543617272,0.07077788152091948],"CVE-2018-1000001":[0.06439046424208814,0.11184938051331465],"CVE-2018-1000007":[-0.051997037829080744,-0.08885355255595355],"CVE-2018-1000120":[0.08287754563353959,-0.07325164143425308],"CVE-2018-1000121":[-0.09882013943470547,-0.02803251456779648],"CVE-2018-1000122":[0.14846049541079853,-0.09890076818729075],"CVE-2018-1000301":[0.036053958566010604,0.11859641285469227],"CVE-2018-1000876":[0.07322408553748656,-0.03461092816974119],"CVE-2018-10360":[0.007600467888431432,0.06735768226483722],"CVE-2018-1061":[0.15361219414036362,0.04172172816575882],"CVE-2018-10897":[0.0734431561183687,0.020815471389318614],"CVE-2018-1122":[0.08724310471949893,-0.1511919120226565],"CVE-2018-11236":[-0.02191801988988913,-0.03626337195715455],"CVE-2018-11237":[0.03414160875889577,-0.12261032711268985],"CVE-2018-1124":[-0.036273296651425854,-0.07455701800321446],"CVE-2018-11712":[0.12788828435881155,-0.08028685682013363],"CVE-2018-11713":[-0.051949692943615455,-0.011284022672616474],"CVE-2018-12020":[0.07061113908624464,0.0498639383704965],"CVE-2018-12404":[0.16322733374743262,-0.06709035739668878],"CVE-2018-12910":[-0.05237620716930708,0.08670555716760114],"CVE-2018-13988":[-0.010691007236106932,0.07493965233641058],"CVE-2018-14404":[-0.06643567582869041,-0.125894092797692],"CVE-2018-14618":[-0.08263151722356049,-0.04425504055920745],"CVE-2018-14647":[-0.07669374982999924,0.03269000400221901],"CVE-2018-15688":[0.14836445768627707,-0.07847803958025078],"CVE-2018-16864":[0.1438222123038423,0.016152941545871782],"CVE-2018-16865":[0.08516173388270572,-0.004668170209231323],"CVE-2018-20843":[-0.06495553108750929,-0.030421700072947578],"CVE-2018-20852":[0.13542071904277284,0.04753660772249116],"CVE-2018-5740":[0.11306224215983413,-0.011478248044472132],"CVE-2018-5741":[-0.04893162932593865,-0.13456643981564057],"CVE-2018-5742":[0.10009622648779369,0.0772255464825354],"CVE-2018-5743":[0.04911531302285181,0.056037802307530554],"CVE-2018-6485":[0.01926621507078036,-0.0715026723338144],"CVE-2019-10160":[0.13130569147669965,-0.12202243240815215],"CVE-2019-11068":[0.16190363710483455,0.02350056655921887],"CVE-2019-11719":[-0.04288907750118322,-0.11432501766929827],"CVE-2019-11729":[0.03825692002455737,0.08250426299800614],"CVE-2019-11745":[0.12826018244112902,-0.10375460337131595],"CVE-2019-11756":[0.07784168310835501,-0.09926118081783564],"CVE-2019-12450":[0.010939838059981288,-0.09678424779086303],"CVE-2019-12735":[-0.03420526247700844,0.03585988765662887],"CVE-2019-12749":[0.16660048508376876,-0.041081321708199996],"CVE-2019-13734":[0.07308687741314661,-0.12102405626861333],"CVE-2019-14287":[0.09674218103777528,0.030330657502937983],"CVE-2019-14822":[0.11207127075585031,-0.12164818694355169],"CVE-2019-14866":[-0.032762933149079417,0.0818552222608895],"CVE-2019-1559":[0.04190781972811041,-0.16185341545670442],"CVE-2019-15903":[-0.048042446175266096,0.06253409283967591],"CVE-2019-16056":[0.047781270655398715,-0.14681565051090872],"CVE-2019-16935":[-0.07356565242141182,-0.0794602650429484],"CVE-2019-17006":[0.015733089821867077,-0.14833220102445244],"CVE-2019-17007":[-0.107906478365158,-0.04518934424550873],"CVE-2019-17023":[-0.01946668459244797,-0.15026914575159933],"CVE-2019-17498":[0.10713262347524784,-0.1408848052637224],"CVE-2019-18197":[-0.027106530252806887,0.05951304305873784],"CVE-2019-18634":[-0.09599617508191949,-0.059971708816672235],"CVE-2019-19956":[0.1300403491738593,-0.06069914245561643],"CVE-2019-20388":[-0.005898281277045123,-0.13666414992829953],"CVE-2019-20907":[0.08677844958695063,0.06270467782101338],"CVE-2019-3855":[0.02771706716990206,0.06276126194260817],"CVE-2019-3856":[-0.03963673337544744,0.010371170714098347],"CVE-2019-3857":[0.04501664118456814,0.0241115110507942],"CVE-2019-3862":[-0.000949697522359787,0.11270741303749261],"CVE-2019-3863":[0.06043754813972367,0.09255548307449539],"CVE-2019-5010":[-0.04589938583146261,-0.04701442025147787],"CVE-2019-5094":[0.13964331925778226,0.06639103076728751],"CVE-2019-5188":[0.13722184871994636,-0.002926694429427602],"CVE-2019-5436":[-0.03684682149514855,-0.14888568085467047],"CVE-2019-5482":[0.09842220482666882,-0.10342833541088317],"CVE-2019-6454":[0.04651231381160857,-0.10875351821240044],"CVE-2019-6477":[-0.02997922284519014,0.10218273525192222],"CVE-2019-9636":[0.12010271589840658,0.08443420269856944],"CVE-2019-9740":[0.15192829580125922,-0.05230737842582379],"CVE-2019-9924":[-0.10799537249814743,-0.011563427922745473],"CVE-2019-9947":[0.08378131104422529,0.1057768761203926],"CVE-2019-9948":[0.015904435855946555,0.02971515947524105],"CVE-2020-10029":[-0.008294691066761221,0.03747025351073547],"CVE-2020-10733":[0.13590091458762074,-0.02266394961655709],"CVE-2020-12049":[-0.07724277067044784,0.005848086566547796],"CVE-2020-12243":[0.10999142444635596,-0.08752805400835509],"CVE-2020-12403":[0.16138982493980558,0.0028423678597685486],"CVE-2020-1971":[0.11513022454643926,0.012518969891964344],"CVE-2020-25648":[0.11811483966005835,0.0648094545617613],"CVE-2020-25692":[0.16952743940422216,-0.013602225392832441],"CVE-2020-29573":[-0.08879351929115605,-0.09204472455958378],"CVE-2020-7595":[0.15631027644904494,-0.025664325051529636],"CVE-2020-8177":[-0.06373468875309533,0.050945966616124216],"CVE-2020-8616":[0.1030914727501046,-0.05992872784847054],"CVE-2020-8617":[-0.0011179370259010912,-0.11549472673673994],"CVE-2020-8622":[0.10222050518048,-0.0353088962926051],"CVE-2020-8623":[0.05440084014132573,-0.06220483867614552],"CVE-2020-8625":[0.12832192038214915,0.02921825592800069],"CVE-2021-23840":[-0.0859524277628612,0.048474209926776986],"CVE-2021-23841":[0.050601856366851564,-0.08835923218031924],"CVE-2021-25214":[-0.01104483953332831,-0.0694957233148432],"CVE-2021-25215":[-0.09919192602019984,-0.07668454099455599],"CVE-2021-27219":[-0.10384993803196238,0.00811896071698477],"CVE-2021-3156":[-0.01631908455508792,-0.0023976817309297105],"Deployment.default":[-0.2568915666546339,0.14353376156935754],"deps":[1.0,0.3028150703073885],"ibm-charts/ibm-postgres-dev":[-0.3453343914372747,0.19586584241911026],"ibmcom/postgresql:9.6.6":[0.0262039930441845,-0.021379000718737613]}},"id":"505062","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"505039"}},"id":"505035","type":"BoxZoomTool"},{"attributes":{"text":"ibm-charts-ibm-postgres-dev"},"id":"505015","type":"Title"},{"attributes":{"formatter":{"id":"505101"},"major_label_policy":{"id":"505099"},"ticker":{"id":"505030"}},"id":"505029","type":"LinearAxis"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","ibmcom/postgresql:9.6.6","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-3156","CVE-2019-18634","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2017-3145","CVE-2018-16864","CVE-2020-10733","CVE-2018-1124","CVE-2019-6454","CVE-2019-14287","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-11068","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6"]},"selected":{"id":"505117"},"selection_policy":{"id":"505116"}},"id":"505059","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"505025"},"ticker":null},"id":"505028","type":"Grid"},{"attributes":{},"id":"505038","type":"HelpTool"},{"attributes":{"overlay":{"id":"505113"}},"id":"505049","type":"BoxSelectTool"},{"attributes":{},"id":"505099","type":"AllLabels"},{"attributes":{},"id":"505115","type":"Selection"},{"attributes":{},"id":"505034","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["ibm-charts/ibm-postgres-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-postgres-dev.default (container 0) - RELEASE-NAME-ibm-postgres-dev","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-skydive-dev

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2018-12130, CVE-2018-12127, CVE-2018-12126, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2016-1585, CVE-2015-8011, CVE-2019-9948, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-10167, CVE-2019-10166, CVE-2019-10161, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-35498, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27827, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2019-12749, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2019-11091, CVE-2018-10846, CVE-2021-3468, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-15718, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2019-15165, CVE-2018-20852, CVE-2018-20217, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20505, CVE-2017-16516, CVE-2019-1543, CVE-2019-12098, CVE-2020-1752, CVE-2020-25637, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2020-10703, CVE-2019-16168, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_18, CKV_K8S_23, CKV_K8S_31, CKV_K8S_27, CKV_K8S_17, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c4f00d34-5c88-4f62-9e91-5e0ace9f9d65":{"defs":[],"roots":{"references":[{"attributes":{},"id":"505993","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506019","type":"HoverTool"},{"attributes":{},"id":"506008","type":"SaveTool"},{"attributes":{},"id":"506070","type":"BasicTickFormatter"},{"attributes":{},"id":"505989","type":"DataRange1d"},{"attributes":{},"id":"506089","type":"Selection"},{"attributes":{},"id":"506010","type":"HelpTool"},{"attributes":{},"id":"506073","type":"BasicTickFormatter"},{"attributes":{},"id":"506030","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","DaemonSet.default","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","ibmcom/skydive:0.22.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_39","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2018-12130","CVE-2018-12127","CVE-2018-12126","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2018-11236","CVE-2016-1585","CVE-2015-8011","CVE-2019-9948","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2021-3516","CVE-2020-1712","CVE-2019-5436","CVE-2019-10167","CVE-2019-10166","CVE-2019-10161","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-35498","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27827","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2019-12749","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2018-10845","CVE-2018-10844","CVE-2020-27350","CVE-2019-11091","CVE-2018-10846","CVE-2021-3468","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-15718","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2019-15165","CVE-2018-20852","CVE-2018-20217","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20505","CVE-2017-16516","CVE-2019-1543","CVE-2019-12098","CVE-2020-1752","CVE-2020-25637","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2020-10703","CVE-2019-16168","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-16935","CVE-2020-14422","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","CKV_K8S_19","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","Deployment.default","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0"]},"selected":{"id":"506089"},"selection_policy":{"id":"506088"}},"id":"506031","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"506005"},{"id":"506006"},{"id":"506007"},{"id":"506008"},{"id":"506009"},{"id":"506010"},{"id":"506019"},{"id":"506020"},{"id":"506021"}]},"id":"506012","type":"Toolbar"},{"attributes":{"formatter":{"id":"506073"},"major_label_policy":{"id":"506071"},"ticker":{"id":"506002"}},"id":"506001","type":"LinearAxis"},{"attributes":{"data_source":{"id":"506031"},"glyph":{"id":"506030"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506033"}},"id":"506032","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506055","type":"CategoricalColorMapper"},{"attributes":{},"id":"506002","type":"BasicTicker"},{"attributes":{},"id":"505995","type":"LinearScale"},{"attributes":{},"id":"506088","type":"UnionRenderers"},{"attributes":{},"id":"506068","type":"AllLabels"},{"attributes":{},"id":"506083","type":"NodesOnly"},{"attributes":{},"id":"505991","type":"DataRange1d"},{"attributes":{"axis":{"id":"506001"},"dimension":1,"ticker":null},"id":"506004","type":"Grid"},{"attributes":{},"id":"506086","type":"UnionRenderers"},{"attributes":{},"id":"506087","type":"Selection"},{"attributes":{},"id":"506078","type":"NodesOnly"},{"attributes":{"data_source":{"id":"506027"},"glyph":{"id":"506056"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506029"}},"id":"506028","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506055"}},"size":{"value":20}},"id":"506056","type":"Circle"},{"attributes":{},"id":"506009","type":"ResetTool"},{"attributes":{},"id":"506006","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.458614529532115,0.03040895350076786],"CKV_K8S_16":[0.46155838008709976,0.11202618681039118],"CKV_K8S_17":[0.4659311861258827,0.04514406648345755],"CKV_K8S_18":[0.48502773394183074,0.04463766429711691],"CKV_K8S_19":[0.478064187477126,0.028155353237036992],"CKV_K8S_20":[0.4610496868824398,0.007506256825420262],"CKV_K8S_22":[0.44399142556136506,0.0424982964938977],"CKV_K8S_23":[0.4483743612339366,0.10944342101093803],"CKV_K8S_25":[0.451878778860305,0.05802458776367042],"CKV_K8S_27":[0.4423363047674357,0.013477300801753777],"CKV_K8S_28":[0.43574988947761795,0.08276668118105023],"CKV_K8S_31":[0.4745270052482583,0.095833168734497],"CKV_K8S_37":[0.4391262541175091,0.06575614871001001],"CKV_K8S_38":[0.438665110525741,0.09981536134835294],"CKV_K8S_39":[0.5555078372501854,0.0807534374293239],"CKV_K8S_40":[0.45332057702191586,0.09028522486892505],"CKV_K8S_43":[0.46193887882216217,0.07698889977334543],"CVE-2015-8011":[-0.17575749163238605,0.04372135579240429],"CVE-2016-10739":[0.02275108247940602,-0.08542100166175477],"CVE-2016-1585":[-0.13822574554247907,-0.13227129978047192],"CVE-2016-2781":[-0.11512186609842617,0.09311362931105638],"CVE-2017-16516":[-0.024602671177086043,-0.15074016903791201],"CVE-2018-10844":[-0.09119494947581062,-0.1471239159891469],"CVE-2018-10845":[-0.041932504790192886,-0.0818238462894416],"CVE-2018-10846":[-0.19584656792320038,0.03878221557691375],"CVE-2018-11236":[0.10375465831087538,-0.058600792022600295],"CVE-2018-11237":[0.10753449591209081,0.037527898034783694],"CVE-2018-12126":[-0.11774465293236924,-0.14694401901158163],"CVE-2018-12127":[-0.1556573887880148,0.10898884087514496],"CVE-2018-12130":[-0.030014174714284945,0.0656530338212304],"CVE-2018-16868":[-0.1675660274548628,-0.07229779216638768],"CVE-2018-16869":[-0.11401481936004552,0.04164392782627641],"CVE-2018-19591":[-0.08924115240322825,0.015487434702421992],"CVE-2018-20217":[-0.012456241178830332,0.13449931034063772],"CVE-2018-20346":[-0.18598372826007836,-0.07557421358175159],"CVE-2018-20505":[0.04780592323051142,0.1259914844304149],"CVE-2018-20506":[0.07749093787997902,0.04453746423599833],"CVE-2018-20843":[-0.13742631875782751,0.10281824601311912],"CVE-2018-20852":[-0.1580656341739402,-0.09302041032045393],"CVE-2018-5710":[-0.06383900259024655,0.07107762411813805],"CVE-2018-7169":[-0.15399933125452858,0.055863664674144546],"CVE-2018-8740":[0.09619001705825975,-0.07464819979661912],"CVE-2019-10160":[-0.05702779446557078,0.11688023458966847],"CVE-2019-10161":[-0.2016516962341251,0.01057723085503087],"CVE-2019-10166":[0.0743605532002603,0.015834661328066643],"CVE-2019-10167":[0.0029337733972047662,-0.018384492464288155],"CVE-2019-11091":[0.003864847800558326,0.14538499763635457],"CVE-2019-11922":[-0.1209005282428147,0.07632186954948855],"CVE-2019-12098":[-0.06291787263157333,0.09576577953798338],"CVE-2019-12290":[-0.010752624719728385,0.09649524318395354],"CVE-2019-12749":[-0.03148380520711948,0.1090757888770109],"CVE-2019-12900":[-0.14987538205485126,0.03836365347892636],"CVE-2019-13050":[0.05988131154359075,0.029651433510383126],"CVE-2019-13565":[0.07031126712348232,-0.03521827086670728],"CVE-2019-13627":[0.0009957637321656636,-0.15623726515702693],"CVE-2019-13734":[0.07740758398475935,-0.10577863274784725],"CVE-2019-13750":[0.05423325818188852,-0.10968253383409793],"CVE-2019-13751":[-0.07994364963829267,-0.12519114311223076],"CVE-2019-13752":[-0.11596087938185537,-0.11358965540271798],"CVE-2019-13753":[-0.13316704618827335,-0.03210077541165545],"CVE-2019-14855":[-0.13797910839450706,-0.055005994448200514],"CVE-2019-15165":[-0.11236765500948898,-0.03831798202799775],"CVE-2019-1543":[-0.1749824508805955,0.06465773920347678],"CVE-2019-1549":[0.05139673323525292,-0.03375389786302175],"CVE-2019-1551":[-0.1733065863912396,0.021224809708782818],"CVE-2019-15718":[0.005391810983409107,-0.10486845571681597],"CVE-2019-15903":[-0.0976434501808466,-0.1177815320051764],"CVE-2019-16056":[-0.1819987692364032,-0.00010010899721014768],"CVE-2019-16168":[0.08206039658134297,-0.003229594374954517],"CVE-2019-16935":[-0.01375225894429926,0.15319362215921767],"CVE-2019-18218":[0.04248404450573837,0.06578753752696113],"CVE-2019-18224":[0.07751967572549834,-0.07335130451488676],"CVE-2019-18276":[-0.0453246699030634,-0.14796898717328713],"CVE-2019-18348":[-0.18494711726585786,-0.03899783575814596],"CVE-2019-19906":[-0.046862661617522144,0.04387900837796949],"CVE-2019-19923":[0.020025355016886064,0.04677545832578355],"CVE-2019-19925":[-0.17693358884590946,-0.05514077620470654],"CVE-2019-19926":[-0.0061528123026825966,0.1167483476034953],"CVE-2019-19956":[0.011426268261123335,-0.13099849688704757],"CVE-2019-19959":[0.07732799243511661,0.09741674298596027],"CVE-2019-20218":[0.08489143302636026,0.08075089077199099],"CVE-2019-20388":[0.067971346888596,0.0640946918033521],"CVE-2019-20838":[-0.13194594352029357,0.055984301592577695],"CVE-2019-20907":[0.06441803531751511,-0.05752049377233612],"CVE-2019-25013":[-0.05743846519034707,-0.10249043122184194],"CVE-2019-3829":[-0.06378530905358804,0.15237180671791814],"CVE-2019-3842":[-0.12357254114032387,0.11721129620826339],"CVE-2019-3843":[0.03734554480056287,-0.12485289027684741],"CVE-2019-3844":[0.017259542473594902,-0.15111143734425397],"CVE-2019-5010":[0.09180215218663108,0.026255476038767083],"CVE-2019-5094":[0.10207799309062618,0.0004044588147485472],"CVE-2019-5188":[0.06640850266960104,-0.1213219266208221],"CVE-2019-5436":[-0.060488421016886326,-0.1651629811412144],"CVE-2019-5481":[0.031500828493392155,0.12992526490755313],"CVE-2019-5482":[-0.06454142155273856,-0.060863738903414843],"CVE-2019-5827":[-0.12342283610189508,-0.12853222901333688],"CVE-2019-8457":[0.04882455324766675,0.045912388262112684],"CVE-2019-9169":[-0.08265031057444823,-0.16024892444669103],"CVE-2019-9511":[-0.013550958609751102,-0.10734726078249045],"CVE-2019-9513":[-0.10484561699484783,-0.06477984680885249],"CVE-2019-9636":[-0.15644184772115655,-0.10855235116627866],"CVE-2019-9674":[-0.11829028255523776,-0.0025859596653950503],"CVE-2019-9740":[-0.15417184550701596,0.020734706757588327],"CVE-2019-9893":[-0.1898699735311779,0.05733783979839385],"CVE-2019-9923":[0.08662975470799758,-0.09083908697200949],"CVE-2019-9936":[0.01993544408368691,0.14147742203293834],"CVE-2019-9937":[0.02711967020162754,-0.03374261811486403],"CVE-2019-9947":[-0.08599811852382892,0.15180012873172405],"CVE-2019-9948":[-0.019416620206627558,-0.07019073215367],"CVE-2020-10029":[0.036097400352809735,-0.007955912374474534],"CVE-2020-10531":[-0.15772061550697336,-0.04898995777978746],"CVE-2020-10543":[-0.0058495943050187104,-0.13681148696096862],"CVE-2020-10703":[-0.2021705709078109,-0.02996147925362687],"CVE-2020-10878":[0.010574134369090169,-0.05638544562973253],"CVE-2020-12049":[-0.03198610393059184,0.12864801400545864],"CVE-2020-12243":[0.08152539992615354,-0.021223076396381737],"CVE-2020-12723":[0.10789693279999174,-0.040086745103097884],"CVE-2020-13434":[-0.18554394146310546,-0.019406708897071443],"CVE-2020-13529":[0.04955762013743275,0.10238801281854085],"CVE-2020-13630":[-0.0001917445130147199,-0.08170080855912201],"CVE-2020-13632":[-0.07874759981059971,0.04375211098072232],"CVE-2020-13844":[0.03837480563940631,0.019987803038897342],"CVE-2020-14422":[0.10026926563350613,-0.025140670170119193],"CVE-2020-1712":[0.03532141241071208,-0.05825601388099751],"CVE-2020-1751":[0.11345789389029219,-0.012433901564449746],"CVE-2020-1752":[-0.12000888152204643,0.13437818179183358],"CVE-2020-1971":[-0.09683372542335592,0.12812734031419076],"CVE-2020-21913":[-0.038948234460140445,0.08934678606070684],"CVE-2020-24977":[-0.0432998541478279,-0.12980412436544192],"CVE-2020-25637":[-0.10457431325094592,0.14465904678551744],"CVE-2020-25692":[0.0588085919834204,-0.003802580982483505],"CVE-2020-25709":[0.04047476183530757,0.08441791138782814],"CVE-2020-25710":[-0.033365696020706534,-0.04478689115072124],"CVE-2020-26116":[-0.08393171663436971,-0.10324219524931957],"CVE-2020-27350":[-0.07443063113094545,-0.08378448409672049],"CVE-2020-27618":[-0.0055872362299792845,0.07211799818951804],"CVE-2020-27827":[-0.1036331693705983,-0.13869279508731625],"CVE-2020-28196":[-0.03163940943382415,0.15103701555203644],"CVE-2020-29361":[0.02316997124586644,-0.11425925641370363],"CVE-2020-29362":[0.1092979825485594,0.015519238043237574],"CVE-2020-29363":[0.06259987442240549,0.11295182885214024],"CVE-2020-35498":[0.047907208771369905,-0.0741042368572536],"CVE-2020-35512":[-0.03435735689209173,-0.10606426782276333],"CVE-2020-36221":[-0.01535969517609244,-0.1646060611025292],"CVE-2020-36222":[-0.17748829405423505,-0.09431151434479144],"CVE-2020-36223":[-0.10562398073906087,0.10935430303921519],"CVE-2020-36224":[-0.08712600338585451,0.10044416200401898],"CVE-2020-36225":[-0.047045638135328,0.15701170889713892],"CVE-2020-36226":[-0.07778141179036274,0.11896241004125854],"CVE-2020-36227":[-0.10069314537272786,0.06126507860239023],"CVE-2020-36228":[-0.16413574966472794,-0.002229085878333238],"CVE-2020-36229":[-0.03881116794481347,-0.16501909142436522],"CVE-2020-36230":[-0.06228845379851574,-0.1285507692609266],"CVE-2020-3810":[-0.16280730840886085,0.0770933310042618],"CVE-2020-6096":[-0.14056111899765586,0.0010614051958380475],"CVE-2020-7595":[-0.19141256431336856,0.02310122578549226],"CVE-2020-8177":[0.017755636299336006,0.07456862388204426],"CVE-2020-8231":[-0.0664507684904047,-0.1495761205033626],"CVE-2020-8285":[0.09018778556698609,0.06589066312449143],"CVE-2020-8286":[-0.20249602555398089,-0.007857944881618284],"CVE-2020-8492":[-0.15564845235614724,0.09312236971921126],"CVE-2020-9327":[-0.1513741482799149,-0.12281502958404797],"CVE-2020-9794":[0.09836848061475263,0.05263829880256301],"CVE-2020-9849":[-0.15090255369895236,-0.019458250605809198],"CVE-2020-9991":[-0.08882109705407061,0.07985477004189398],"CVE-2021-20305":[-0.050504158535252655,0.1339129693696685],"CVE-2021-22876":[0.01292784214894314,0.09681954917406042],"CVE-2021-22925":[-0.177314137264369,0.08716022657377849],"CVE-2021-22946":[-0.1485363395677538,-0.07436300639934061],"CVE-2021-22947":[-0.14068216576907222,0.07624222969945643],"CVE-2021-23840":[-0.1269985685226703,0.0239506493756279],"CVE-2021-23841":[0.06373794823045081,-0.08889671680464843],"CVE-2021-24031":[-0.1397640859781979,-0.09395403044386905],"CVE-2021-26720":[-0.08542379537770532,-0.045373077473944395],"CVE-2021-27212":[-0.007609435584161977,0.04077578062779687],"CVE-2021-30535":[-0.19732203369485735,-0.05458298031182291],"CVE-2021-3177":[0.032724147078220606,-0.14396666083314139],"CVE-2021-3326":[0.04034906370504109,-0.09672795641917423],"CVE-2021-33560":[0.031121899589669103,0.10747872787895911],"CVE-2021-33910":[-0.12381877348391178,-0.09929962241412059],"CVE-2021-3449":[-0.1412245004074975,0.12464128930261117],"CVE-2021-3468":[0.08636860998770063,-0.04943935280578503],"CVE-2021-3516":[0.011770886807607434,0.015631298443400537],"CVE-2021-3517":[-0.09382176512727242,-0.015042891879864184],"CVE-2021-3518":[-0.12502480664913118,-0.0729397451835375],"CVE-2021-3520":[-0.1021659278910391,-0.087115834315628],"CVE-2021-3537":[-0.022654562725461867,-0.12892367355094483],"CVE-2021-3580":[-0.07491126039065933,0.1373507683472787],"CVE-2021-36222":[0.05105250346356146,-0.1354497676486879],"CVE-2021-3711":[0.012614790194466576,0.11923535287636298],"CVE-2021-3712":[-0.1675287295775434,-0.03010017722599798],"CVE-2021-40528":[0.0630116423681764,0.08489839302043578],"DaemonSet.default":[0.3605582131839137,0.050566328851165694],"Deployment.default":[0.48447280875524956,0.07497160081023257],"deps":[-1.0,-0.354054889101391],"ibm-charts/ibm-skydive-dev":[0.47904283791803337,0.06442420862552145],"ibmcom/skydive:0.22.0":[-0.04038682381841713,-0.005427388812183065]}},"id":"506034","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"506011"}},"id":"506007","type":"BoxZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506027"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506065","type":"LabelSet"},{"attributes":{"text":"ibm-charts-ibm-skydive-dev"},"id":"505987","type":"Title"},{"attributes":{"callback":null},"id":"506020","type":"TapTool"},{"attributes":{"source":{"id":"506027"}},"id":"506029","type":"CDSView"},{"attributes":{},"id":"506005","type":"PanTool"},{"attributes":{"axis":{"id":"505997"},"ticker":null},"id":"506000","type":"Grid"},{"attributes":{"formatter":{"id":"506070"},"major_label_policy":{"id":"506068"},"ticker":{"id":"505998"}},"id":"505997","type":"LinearAxis"},{"attributes":{},"id":"506071","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506011","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506085","type":"BoxAnnotation"},{"attributes":{"source":{"id":"506031"}},"id":"506033","type":"CDSView"},{"attributes":{},"id":"505998","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.6,5.6,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-skydive-dev",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-ibm-skydive-dev-agent.default (container 0) - skydive-agent","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Containers should not share the host IPC namespace","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Do not expose the docker daemon socket to containers"

View BlastRadius Graph

ibm-charts-ibm-spectrum-symphony-dev

CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2021-26987, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2018-1275, CVE-2018-1270, CVE-2017-8046, CVE-2017-15708, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2018-15494, CVE-2017-1000228, CVE-2021-27219, CVE-2021-22112, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2020-7226, CVE-2020-5398, CVE-2020-25649, CVE-2019-10172, CVE-2018-15756, CVE-2018-1272, CVE-2018-1000850, CVE-2017-18640, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-23358, CVE-2020-5258, CVE-2019-10768, CVE-2017-7536, CVE-2017-18214, CVE-2017-1000189, CVE-2016-7103, CVE-2016-10707, CVE-2020-12049, CVE-2020-1971, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2020-14352, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2020-12825, CVE-2019-11756, CVE-2019-12749, CVE-2014-2422, CVE-2008-1191, CVE-2019-14866, CVE-2019-12450, CVE-2020-5421, CVE-2019-17498, CVE-2018-1257, CVE-2019-5094, CVE-2014-2409, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2019-10219, CVE-2021-23841, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2018-10237, CVE-2014-0460, CVE-2020-10029, CVE-2019-12400, CVE-2020-8177, CVE-2021-29425, CVE-2020-13956, CVE-2019-17023, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b4eb86a6-a03e-4de2-81be-777f1c945c83":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_22":[0.3217352656180603,-0.28348142912045454],"CKV_K8S_31":[0.3496957477459235,-0.2650220687829151],"CKV_K8S_38":[0.32414188106108066,-0.3039015701724223],"CKV_K8S_40":[0.3082049382845348,-0.31277517736339466],"CKV_K8S_43":[0.34162928381076446,-0.2802918604697154],"CVE-2007-3716":[0.045919569274238375,0.08973997763507438],"CVE-2008-1191":[-0.14882939515189567,-0.1097640898813145],"CVE-2008-3103":[0.06713943116229316,0.13859082894285868],"CVE-2008-3105":[0.10647822741452784,0.08551847426388492],"CVE-2008-3109":[0.06729644965429969,0.1045743437672313],"CVE-2008-5347":[0.16597397889920473,-0.011810246003227116],"CVE-2008-5349":[0.07805856749906327,0.07707865869648588],"CVE-2008-5352":[0.11353344102604754,0.11329691143418573],"CVE-2008-5358":[-0.07091625158079012,0.14123603225593598],"CVE-2014-0429":[0.14699583008830652,0.09024493249479469],"CVE-2014-0432":[-0.07922577288946452,-0.12654445061510414],"CVE-2014-0446":[0.12901203273289122,0.07779687114240923],"CVE-2014-0448":[0.034670704171773065,0.17487889618133418],"CVE-2014-0451":[-0.16469838734680897,-0.022210818940810808],"CVE-2014-0452":[-0.13191231394623396,0.05801752122413672],"CVE-2014-0454":[0.16792605593290844,0.03342836146011921],"CVE-2014-0455":[-0.0495525519626623,-0.08138592065377805],"CVE-2014-0456":[0.007236168920239444,-0.15350262067397902],"CVE-2014-0457":[-0.08918179538822436,-0.07444617518764673],"CVE-2014-0458":[0.15755032968468569,0.06625109024629103],"CVE-2014-0460":[0.08405231719176808,0.03625903369792039],"CVE-2014-0461":[0.055511504580720315,-0.018349650061278276],"CVE-2014-2397":[-0.010375962341623534,0.13697456894628132],"CVE-2014-2402":[-0.10410826339611352,-0.11354832513422976],"CVE-2014-2409":[0.049328685809590496,0.12892948204673318],"CVE-2014-2410":[-0.15856103632361854,-0.08618548762150928],"CVE-2014-2412":[-0.12773532405733265,-0.010094781535188826],"CVE-2014-2414":[-0.04152227772639132,-0.03849707943757324],"CVE-2014-2421":[-0.049749955608192675,0.1468528448659807],"CVE-2014-2422":[0.09085705717444924,0.1036311177591126],"CVE-2014-2423":[-0.09678525718182279,0.09256791365248013],"CVE-2014-2427":[-0.0065699508879973325,-0.1033772795913442],"CVE-2014-2428":[0.10706988044652521,-0.11127780280680177],"CVE-2016-10707":[-0.06568917294928317,0.09507111730862541],"CVE-2016-7103":[-0.07787257110093504,0.11987938960225228],"CVE-2017-1000189":[0.032852628968648746,-0.1139727419277538],"CVE-2017-1000228":[-0.10227768449067354,-0.13620900706578012],"CVE-2017-15708":[0.07881239133002389,0.004497339343822073],"CVE-2017-18214":[-0.17454099132170767,0.05962042951861182],"CVE-2017-18640":[-0.09641964954397236,-0.03010316949591605],"CVE-2017-7536":[-0.10624049805603976,0.06282366909787622],"CVE-2017-8046":[-0.13217359340601642,-0.06406930997731666],"CVE-2018-1000850":[-0.16290034186824928,0.0421697626106604],"CVE-2018-10237":[-0.13737390625976803,-0.03401030713315389],"CVE-2018-11039":[0.13073703976907386,0.05660483723966957],"CVE-2018-11040":[-0.055962688374008834,0.06267931793668229],"CVE-2018-1196":[0.03297797366535362,0.11591652453846926],"CVE-2018-1199":[0.0098982866587515,0.09849287028502966],"CVE-2018-1257":[-0.029501238124760815,-0.14044529485769636],"CVE-2018-1270":[-0.09994125502547983,0.1205534106787783],"CVE-2018-1271":[-0.1186753032676462,0.1053458714797414],"CVE-2018-1272":[0.12467934145996931,-0.040547414818677754],"CVE-2018-1275":[0.0692115378886881,-0.12913925737976006],"CVE-2018-15494":[-0.01838816128496245,0.10135612060651676],"CVE-2018-15756":[-0.11798914760304467,0.03779920350054594],"CVE-2018-20843":[-0.1355176307227973,0.11990846300127465],"CVE-2019-10172":[-0.09850882059159081,-0.1547157298809676],"CVE-2019-10219":[-0.08653850210284955,0.03421600496656871],"CVE-2019-10768":[-0.03138327857309126,0.12616046924621832],"CVE-2019-11719":[-0.050419861538033114,0.1146664420382695],"CVE-2019-11756":[-0.00346262406565847,-0.17777881414351976],"CVE-2019-12400":[-0.0062691930742574545,-0.12962109143010658],"CVE-2019-12450":[0.04738677471742455,-0.140327936357611],"CVE-2019-12749":[0.04316611195557944,0.02325360872067605],"CVE-2019-14540":[0.146399667154598,-0.08798158465293726],"CVE-2019-14822":[-0.001976085814189114,0.05904401377709101],"CVE-2019-14866":[0.08963907110165648,-0.06999645624490243],"CVE-2019-14892":[-0.1367992942763719,-0.0893928067527066],"CVE-2019-14893":[0.10280380490107227,-0.08922946621734762],"CVE-2019-15903":[-0.18242469105491016,0.001640738280217842],"CVE-2019-16335":[0.08847664278348549,0.12687520701029617],"CVE-2019-16935":[0.11545661494790471,-0.00802919092169196],"CVE-2019-16942":[-0.018911453749124854,-0.06973605922016948],"CVE-2019-16943":[-0.059160287842803416,-0.10677396968501178],"CVE-2019-17006":[0.035609179790455,-0.15870427265548],"CVE-2019-17023":[0.029411977563190108,0.06761689186900183],"CVE-2019-17267":[0.012047046999050915,-0.08283885394420545],"CVE-2019-17498":[-0.022298184951536498,0.1758926693416657],"CVE-2019-17531":[0.05981441272851663,0.05337676548187847],"CVE-2019-17571":[0.020667928309331354,-0.13339933833441073],"CVE-2019-19956":[0.15440661767062597,-0.06593675274887276],"CVE-2019-20330":[-0.052184525413677914,0.17138463381006777],"CVE-2019-20388":[0.020445181044963838,-0.17317750733982187],"CVE-2019-20907":[0.10914053412406721,-0.1311872726630604],"CVE-2019-5094":[0.05915005771770354,-0.06260130829954935],"CVE-2019-5188":[0.12595086811884426,-0.0827599186826592],"CVE-2019-5482":[0.1179888035229681,0.037869967800590265],"CVE-2020-10029":[-0.14480090055668024,0.02716314762784318],"CVE-2020-10543":[-0.16129037863633883,0.08323072081132997],"CVE-2020-10672":[-0.15349738347904807,-0.056818950494508386],"CVE-2020-10673":[-0.017507105901270404,-0.16179286488101507],"CVE-2020-10878":[-0.02851458928760747,0.15659971441331702],"CVE-2020-10968":[-0.11190049320178559,-0.08259130668013596],"CVE-2020-10969":[-0.03374367028809041,-0.11418461490229669],"CVE-2020-11111":[-0.12728980619345126,0.08465551082609596],"CVE-2020-11112":[0.10982465395335589,0.015119434348873273],"CVE-2020-11113":[0.14546417350681068,3.081272951952954e-05],"CVE-2020-11619":[-0.18555445952453473,-0.024274235015564836],"CVE-2020-11620":[-0.06227702730231218,-0.1711295609840476],"CVE-2020-12049":[-0.12695529774317804,-0.1332013374717652],"CVE-2020-12243":[0.058544480061618324,-0.10580009081935939],"CVE-2020-12403":[-0.058282367405892745,-0.1358448914083205],"CVE-2020-12723":[-0.15065581373322373,-0.007380862068649055],"CVE-2020-12825":[-0.16213601866248417,0.011373627017911886],"CVE-2020-13956":[0.16424584160142688,-0.03270238615218709],"CVE-2020-14060":[0.018111410234422063,0.14830411533175056],"CVE-2020-14061":[-0.15157201692148897,0.06552447702160738],"CVE-2020-14062":[0.15238506401439758,0.04561622585194227],"CVE-2020-14195":[0.08996480673287298,-0.13912495410768727],"CVE-2020-14352":[-0.03190813205738249,0.07791386439801934],"CVE-2020-1971":[-0.18094521034458516,0.02891030102962414],"CVE-2020-24616":[0.08593474382468544,0.15039092372644844],"CVE-2020-24750":[-0.06824288811527572,-0.0057110756016800455],"CVE-2020-25648":[0.1691012583914251,0.011025638416748655],"CVE-2020-25649":[-0.09568290315151687,0.14453175369367016],"CVE-2020-25692":[0.040629345912338695,0.15212047344004703],"CVE-2020-29573":[-0.11246832735217097,-0.04910534642771071],"CVE-2020-35490":[0.09816113918743082,-0.026650498386307987],"CVE-2020-35491":[0.04215224360703323,-0.08655472151496137],"CVE-2020-35728":[-0.08254917128975643,0.06952748943835346],"CVE-2020-36179":[0.10052523638385978,0.060905655711826975],"CVE-2020-36180":[0.05389317406792587,-0.16736273448189423],"CVE-2020-36181":[0.06098993870462668,0.1621605411195555],"CVE-2020-36182":[0.13899470416124293,-0.021861039679378982],"CVE-2020-36183":[-0.12180312630733799,0.014812966390345872],"CVE-2020-36184":[0.1407695803884452,0.021868797511015226],"CVE-2020-36185":[0.08191741750549503,-0.10302027797017207],"CVE-2020-36186":[0.13054677531535322,0.10464226876836139],"CVE-2020-36187":[-0.147541482685841,0.0999450266548211],"CVE-2020-36188":[0.010229722120063362,0.12752270893562584],"CVE-2020-36189":[0.07391652457263627,-0.15491614396504336],"CVE-2020-5258":[-0.09723144842904262,-0.0005348101480598434],"CVE-2020-5398":[0.11108276516980055,0.13393843769290525],"CVE-2020-5421":[-0.1722588572161293,-0.04388998427686761],"CVE-2020-7226":[0.08305512623121311,-0.04532758735510022],"CVE-2020-7595":[-0.04791699109913127,-0.15695400043184166],"CVE-2020-8177":[-0.004830726331226316,0.160957882158579],"CVE-2020-8840":[-0.07215013107630612,-0.053468877634324875],"CVE-2020-9546":[0.026439079267393188,-0.048955711119183065],"CVE-2020-9547":[-0.07807869304608377,-0.15502304719055465],"CVE-2020-9548":[0.12140837411524391,-0.06017587364965589],"CVE-2021-20190":[-0.11729113855680803,0.13858811251392913],"CVE-2021-20264":[-0.17243081851611594,-0.0683503877510836],"CVE-2021-22112":[0.15158575779113584,-0.04813807399006583],"CVE-2021-23358":[-0.07868636506671767,0.160610235651085],"CVE-2021-23840":[-0.08533893640380408,-0.0994639449178952],"CVE-2021-23841":[0.01077481743769996,0.17375520792120094],"CVE-2021-26987":[0.12981544941355835,-0.10825538117962052],"CVE-2021-27219":[-0.049474289539189684,0.031524032240200076],"CVE-2021-29425":[-0.12636846935509388,-0.10966435817075927],"CVE-2021-3712":[-0.03405895314947755,-0.17528454019220496],"Deployment.default":[0.23197023833378064,-0.2052071165154339],"deps":[-0.48913983647246184,0.9394955049614765],"ibm-charts/ibm-spectrum-symphony-dev":[0.37101020285124564,-0.3250226790219447],"ibm-spectrum-symphony-dev":[-0.5204308982717942,1.0],"ibmcom/spectrum-symphony:7.3.0.0":[-0.006261633027130506,-0.0004532747173204321]}},"id":"506358","type":"StaticLayoutProvider"},{"attributes":{},"id":"506315","type":"DataRange1d"},{"attributes":{},"id":"506334","type":"HelpTool"},{"attributes":{"data":{"color":[null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","ibm-spectrum-symphony-dev","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","ibmcom/spectrum-symphony:7.3.0.0","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2021-26987","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2018-1275","CVE-2018-1270","CVE-2017-8046","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2018-15494","CVE-2017-1000228","CVE-2021-27219","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2020-7226","CVE-2020-5398","CVE-2020-25649","CVE-2019-10172","CVE-2018-15756","CVE-2018-1272","CVE-2018-1000850","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2021-23358","CVE-2020-5258","CVE-2019-10768","CVE-2017-7536","CVE-2017-18214","CVE-2017-1000189","CVE-2016-7103","CVE-2016-10707","CVE-2020-12049","CVE-2020-1971","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2020-14352","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2020-12825","CVE-2019-11756","CVE-2019-12749","CVE-2014-2422","CVE-2008-1191","CVE-2019-14866","CVE-2019-12450","CVE-2020-5421","CVE-2019-17498","CVE-2018-1257","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2019-10219","CVE-2021-23841","CVE-2018-1271","CVE-2018-1196","CVE-2018-11040","CVE-2018-11039","CVE-2018-10237","CVE-2014-0460","CVE-2020-10029","CVE-2019-12400","CVE-2020-8177","CVE-2021-29425","CVE-2020-13956","CVE-2019-17023","CVE-2018-1199"],"start":["ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0"]},"selected":{"id":"506413"},"selection_policy":{"id":"506412"}},"id":"506355","type":"ColumnDataSource"},{"attributes":{},"id":"506412","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506379"}},"size":{"value":20}},"id":"506380","type":"Circle"},{"attributes":{},"id":"506322","type":"BasicTicker"},{"attributes":{"overlay":{"id":"506409"}},"id":"506345","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"506351"},"glyph":{"id":"506380"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506353"}},"id":"506352","type":"GlyphRenderer"},{"attributes":{},"id":"506354","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"506329"},{"id":"506330"},{"id":"506331"},{"id":"506332"},{"id":"506333"},{"id":"506334"},{"id":"506343"},{"id":"506344"},{"id":"506345"}]},"id":"506336","type":"Toolbar"},{"attributes":{"formatter":{"id":"506394"},"major_label_policy":{"id":"506392"},"ticker":{"id":"506322"}},"id":"506321","type":"LinearAxis"},{"attributes":{"below":[{"id":"506321"}],"center":[{"id":"506324"},{"id":"506328"}],"height":768,"left":[{"id":"506325"}],"renderers":[{"id":"506349"},{"id":"506389"}],"title":{"id":"506311"},"toolbar":{"id":"506336"},"width":1024,"x_range":{"id":"506313"},"x_scale":{"id":"506317"},"y_range":{"id":"506315"},"y_scale":{"id":"506319"}},"id":"506310","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"506410","type":"UnionRenderers"},{"attributes":{"source":{"id":"506355"}},"id":"506357","type":"CDSView"},{"attributes":{},"id":"506313","type":"DataRange1d"},{"attributes":{},"id":"506413","type":"Selection"},{"attributes":{"text":"ibm-charts-ibm-spectrum-symphony-dev"},"id":"506311","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506379","type":"CategoricalColorMapper"},{"attributes":{},"id":"506319","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"506356"},"inspection_policy":{"id":"506402"},"layout_provider":{"id":"506358"},"node_renderer":{"id":"506352"},"selection_policy":{"id":"506407"}},"id":"506349","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506335","type":"BoxAnnotation"},{"attributes":{},"id":"506395","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506343","type":"HoverTool"},{"attributes":{},"id":"506330","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"506325"},"dimension":1,"ticker":null},"id":"506328","type":"Grid"},{"attributes":{},"id":"506329","type":"PanTool"},{"attributes":{"axis":{"id":"506321"},"ticker":null},"id":"506324","type":"Grid"},{"attributes":{},"id":"506317","type":"LinearScale"},{"attributes":{},"id":"506326","type":"BasicTicker"},{"attributes":{},"id":"506397","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506351"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506389","type":"LabelSet"},{"attributes":{"callback":null},"id":"506344","type":"TapTool"},{"attributes":{"data_source":{"id":"506355"},"glyph":{"id":"506354"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506357"}},"id":"506356","type":"GlyphRenderer"},{"attributes":{"source":{"id":"506351"}},"id":"506353","type":"CDSView"},{"attributes":{},"id":"506333","type":"ResetTool"},{"attributes":{},"id":"506332","type":"SaveTool"},{"attributes":{},"id":"506392","type":"AllLabels"},{"attributes":{"overlay":{"id":"506335"}},"id":"506331","type":"BoxZoomTool"},{"attributes":{},"id":"506407","type":"NodesOnly"},{"attributes":{},"id":"506411","type":"Selection"},{"attributes":{},"id":"506394","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506409","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9,9,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,6.5,5.9,8.6,8.2,8.1,8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.6,6.5,6.5,6.5,6.4,6.4,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["ibm-charts/ibm-spectrum-symphony-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.release-name-ibm-spectrum-symphony-dev-master.default (container 0) - ibm-spectrum-symphony-dev","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible",null,"Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

View BlastRadius Graph

ibm-charts-ibm-storage-enabler-for-containers

CVE-2019-14697, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CVE-2021-3520, CVE-2021-3177, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28020, CVE-2020-28017, CVE-2019-9636, CVE-2019-18218, CVE-2019-15846, CVE-2019-13917, CVE-2019-12900, CVE-2019-11068, CVE-2019-10160, CVE-2019-10149, CVE-2017-14062, CVE-2017-12424, CVE-2019-9948, CVE-2019-20367, CVE-2017-8872, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2020-28021, CVE-2020-25695, CVE-2020-10531, CVE-2019-5827, CVE-2019-10208, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2020-1712, CVE-2018-15686, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-12783, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-28014, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-3537, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-1971, CVE-2020-14422, CVE-2018-1049, CVE-2021-3426, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2018-20852, CVE-2018-20217, CVE-2019-2739, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2019-17455, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2016-9427, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-38371, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2017-9525, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2019-1559, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_35, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_25, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7ef167d7-54e1-45b2-8b04-be70642753da":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506718","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"506659"}},"id":"506655","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"506675"},"glyph":{"id":"506704"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506677"}},"id":"506676","type":"GlyphRenderer"},{"attributes":{},"id":"506658","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506703"}},"size":{"value":20}},"id":"506704","type":"Circle"},{"attributes":{"axis":{"id":"506645"},"ticker":null},"id":"506648","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18191397341690232,-0.34342083490203734],"CKV_K8S_11":[-0.21774213067290005,-0.33059384399426417],"CKV_K8S_12":[-0.23998751820626815,-0.35306808695465347],"CKV_K8S_13":[-0.19742923135893223,-0.36679224354615325],"CKV_K8S_15":[-0.22861918178680393,-0.361993457328361],"CKV_K8S_22":[-0.19476570506748095,-0.3404163011136684],"CKV_K8S_23":[-0.18464727194734357,-0.3711406282739089],"CKV_K8S_25":[-0.21649256612850132,-0.35165738002664426],"CKV_K8S_29":[-0.20476201102272207,-0.33247651082599144],"CKV_K8S_31":[-0.22538870037053638,-0.34244848156961316],"CKV_K8S_35":[-0.23399422489094476,-0.31945277935654304],"CKV_K8S_38":[-0.18738499882913817,-0.3547902079493479],"CKV_K8S_40":[-0.17569271765227285,-0.35985245444472175],"CKV_K8S_43":[-0.20321203987423975,-0.35231036410638433],"CVE-2009-5155":[-0.10652499225093809,0.06828132432427177],"CVE-2016-10228":[0.1613932235178594,-0.0022926136736401994],"CVE-2016-10739":[-0.0017312210171954638,-0.05228036941270804],"CVE-2016-2779":[0.015708889322238965,-0.03406325031271633],"CVE-2016-2781":[0.1666753028096877,0.03628123027214359],"CVE-2016-9318":[-0.06897893448242393,-0.006345718322944501],"CVE-2016-9427":[0.1694432261583048,0.083779182587394],"CVE-2017-11462":[0.057052700688235224,0.15018871032350364],"CVE-2017-12132":[0.15439938315403828,0.07112842426282416],"CVE-2017-12424":[0.09703900951777206,-0.07305171813069135],"CVE-2017-14062":[-0.058489859223591054,0.10193971265641147],"CVE-2017-16932":[0.17182398643207472,0.13175574017355396],"CVE-2017-18258":[0.08065299605357028,0.12332613652999189],"CVE-2017-20002":[0.19294143225553642,0.05645070801480893],"CVE-2017-5130":[0.11109335624492216,0.04517663277366397],"CVE-2017-8872":[0.012691916409079419,-0.013124258054370952],"CVE-2017-9525":[-0.05675153674259652,-0.03132746399220417],"CVE-2018-1000001":[-0.009537214832462532,0.171663805852008],"CVE-2018-1000517":[-0.3127151972449972,-0.22846222275617067],"CVE-2018-1000858":[-0.060088552231386705,0.07470128612735187],"CVE-2018-1049":[0.05041499599642038,-0.0792258751804368],"CVE-2018-12886":[0.1517981549317627,0.15790821040582514],"CVE-2018-14404":[0.08698929842049295,0.19719807161079356],"CVE-2018-14567":[0.04398624882518172,0.19006004446395816],"CVE-2018-15686":[0.17920657661958517,0.07080980048530712],"CVE-2018-16868":[-0.10234964543600074,0.038235337270389566],"CVE-2018-16869":[-0.020992241750890067,-0.0468948828404231],"CVE-2018-19211":[-0.07152497281942687,-0.021155789804493903],"CVE-2018-20217":[0.11735303023685659,-0.06463114070898042],"CVE-2018-20346":[0.05181192641744971,0.203752888073069],"CVE-2018-20406":[0.10455609898445996,-0.022479418564208434],"CVE-2018-20506":[-0.09922450697769405,0.10783750200864928],"CVE-2018-20679":[-0.28888605493823655,-0.24834160234811387],"CVE-2018-20843":[0.185112822285213,0.10501047714869112],"CVE-2018-20852":[0.16132432928776125,0.015883256100114193],"CVE-2018-5710":[0.09647210674181722,0.1626542516479229],"CVE-2018-6485":[0.09029673302568732,0.17861119828085376],"CVE-2018-6551":[0.0458383652733412,-0.04614450544844901],"CVE-2018-6954":[0.09113910916451062,0.062497136039508495],"CVE-2018-7169":[0.17738540244099738,0.051037426104849404],"CVE-2018-8740":[0.1953493812474552,0.02744477262477602],"CVE-2018-9234":[0.19087979911745115,0.009058959728126379],"CVE-2019-10149":[0.14991412970194298,-0.034278892123475714],"CVE-2019-10160":[0.09753234736060226,-0.004969866838990519],"CVE-2019-10208":[-0.006660633896670618,-0.06973963380374872],"CVE-2019-11068":[0.10409240535622905,0.19099401143367806],"CVE-2019-12900":[0.1784246866695357,0.023234573955900825],"CVE-2019-13117":[-0.0014945793819018912,0.03903910540732042],"CVE-2019-13118":[0.11980288934501811,-0.07956197345714013],"CVE-2019-13565":[-0.07864283617743648,0.13924096732604527],"CVE-2019-13627":[0.11237331260982839,0.07609373598432938],"CVE-2019-13917":[-0.012930662607257516,0.15362255165612493],"CVE-2019-14697":[-0.3024161913217321,-0.2220922726226941],"CVE-2019-14855":[0.08024907629928002,0.14322447891588025],"CVE-2019-1543":[-0.04742453278741025,0.012383772149158723],"CVE-2019-1551":[-0.11553585637772716,-0.057838836412933185],"CVE-2019-1559":[-0.3073716095574457,-0.17033197269258143],"CVE-2019-15846":[-0.03616304527431221,-0.00247891468921151],"CVE-2019-15903":[0.13228026721789823,-0.031124144799034074],"CVE-2019-16056":[-0.04748308359167442,-0.015622572893989866],"CVE-2019-16168":[-0.013934563496764397,0.191522730373448],"CVE-2019-16935":[-0.02419953011530715,0.052904861548668684],"CVE-2019-17455":[0.19381365313663504,0.07293612522051976],"CVE-2019-17543":[0.0281209756004341,0.1806337497682258],"CVE-2019-17594":[0.03813685758165182,-0.09315742613512949],"CVE-2019-17595":[0.1305749895515761,0.061865883951367745],"CVE-2019-18197":[0.029154963846864064,-0.07758292245574043],"CVE-2019-18218":[-0.010290302439653945,0.004903581470873613],"CVE-2019-18348":[0.08036628221565385,-0.05645132195255286],"CVE-2019-19906":[-0.08867333967823043,-0.0011541119304027325],"CVE-2019-19956":[-0.035321724252352,-0.03241201232854254],"CVE-2019-20218":[0.12566729788393383,0.17992213159824708],"CVE-2019-20367":[0.012095945362380107,-0.07281802812215596],"CVE-2019-20388":[-0.05658129049161562,0.16359177163574773],"CVE-2019-20907":[-0.06428400020877276,0.13276798688715424],"CVE-2019-25013":[0.03335149040733868,0.20324607412216936],"CVE-2019-2529":[0.059983129121841894,-0.06405060446636804],"CVE-2019-2739":[0.003646875273832677,0.18233290241554764],"CVE-2019-2740":[-0.08045367727678672,0.10807488811317145],"CVE-2019-2805":[0.06996171229436218,-0.09288713417616547],"CVE-2019-2974":[-0.047401666663669344,-0.04663407043671546],"CVE-2019-3829":[0.04814911807947961,-0.007121178684990607],"CVE-2019-3842":[-0.09190453995318613,0.0941261920231707],"CVE-2019-3843":[0.06866592458170882,0.20097409522166396],"CVE-2019-3844":[-0.09868312551600941,0.023213931188011124],"CVE-2019-5010":[0.0905202516064749,-0.03881751872966967],"CVE-2019-5094":[0.12702657798008088,-0.013671898319145984],"CVE-2019-5188":[0.15873935417314816,-0.04807220021909072],"CVE-2019-5747":[-0.3039153043241666,-0.23490330902067158],"CVE-2019-5827":[-0.007882899690657464,-0.03159647410330075],"CVE-2019-8457":[0.18208480675146974,-0.01475071074963241],"CVE-2019-8905":[0.10026190507202999,0.14291880811215013],"CVE-2019-8907":[0.06083510258883956,0.08346108549868254],"CVE-2019-9169":[0.1789794257394975,0.0010359362889309682],"CVE-2019-9636":[-0.05151420293916206,0.13730348930434394],"CVE-2019-9704":[-0.08345024227026214,0.07231180596798865],"CVE-2019-9705":[0.059384428894391064,0.11195400068660036],"CVE-2019-9706":[-0.09915339819431855,0.08175187187829064],"CVE-2019-9740":[0.03320334210189932,0.10410036460583648],"CVE-2019-9936":[0.11931148245223372,0.12807921314494503],"CVE-2019-9937":[-0.040367196795243095,0.10407914399968357],"CVE-2019-9947":[0.1528074651355756,0.1262277655242594],"CVE-2019-9948":[0.12670379772851284,0.02528428299538492],"CVE-2020-10029":[0.06354072881647048,0.1737305591107518],"CVE-2020-10531":[0.14766630512012852,0.02840063103681891],"CVE-2020-10543":[0.019562527615487185,-0.09160009814901243],"CVE-2020-10878":[0.19023368235321184,0.04029626358325875],"CVE-2020-11655":[-0.024156250068319576,0.02370165841577355],"CVE-2020-12243":[-0.0002108434923742428,0.13189020061447487],"CVE-2020-12723":[0.11508647841818176,0.16091261095166162],"CVE-2020-12783":[0.07689061162283885,0.16207801389611015],"CVE-2020-13434":[0.03869925451415709,0.15920776395121872],"CVE-2020-13630":[-0.034815482174466075,-0.059366333147022915],"CVE-2020-13632":[0.06463334535533065,-0.04159934665692163],"CVE-2020-13871":[-0.08917313785466871,0.12507316049113545],"CVE-2020-14155":[0.13923476912145336,0.04563176698992387],"CVE-2020-14350":[-0.0465032957759406,0.03244318505126389],"CVE-2020-14422":[-0.02792966233697655,0.14922662341345416],"CVE-2020-14765":[-0.008324197944581519,0.08917179823649252],"CVE-2020-15180":[0.0542981932391359,-0.09463237813669469],"CVE-2020-1712":[0.07404604873108618,-0.023294865993168407],"CVE-2020-1720":[0.1656525322873409,0.09818320334763792],"CVE-2020-1751":[0.10101475755210942,0.020017418807843915],"CVE-2020-1752":[-0.04321940865380224,0.14814586707397848],"CVE-2020-1971":[-0.0988809883322071,-0.07939566793043057],"CVE-2020-21913":[-0.06737683375123127,0.1527117883790032],"CVE-2020-24977":[0.07325520167344379,0.1872657867250246],"CVE-2020-25692":[0.13538635614915878,0.1202598902820573],"CVE-2020-25694":[0.1138361676181431,-0.039549876526806575],"CVE-2020-25695":[-0.045191225233115265,0.054508460885531046],"CVE-2020-25696":[-0.001752347447973681,-0.08587189343456318],"CVE-2020-25709":[0.15569285274730715,0.11032966307345192],"CVE-2020-25710":[0.10174411264298183,-0.05588168564401512],"CVE-2020-2574":[0.16613476630059593,-0.02074000278724851],"CVE-2020-26116":[-0.02096691614550767,0.12916028178272196],"CVE-2020-27350":[-0.06710143905084258,0.11762091940848628],"CVE-2020-2752":[0.018970211927417532,0.010210774091255585],"CVE-2020-27618":[0.019078617829933437,0.1960447004472485],"CVE-2020-28007":[-0.01807423990779354,-0.015476390256462684],"CVE-2020-28008":[0.07116479769716597,0.0021198067595029715],"CVE-2020-28009":[-0.06791656980842814,0.00931597853755757],"CVE-2020-28011":[0.0744421702549046,-0.07502441152912953],"CVE-2020-28012":[0.03045461465299866,0.13595838194072732],"CVE-2020-28013":[0.0853591023058029,0.09445536279796336],"CVE-2020-28014":[0.1903804287030013,0.09079060281961761],"CVE-2020-28015":[0.1603687544540948,0.055580313695632544],"CVE-2020-28017":[0.12894385694352045,-0.0495000200249624],"CVE-2020-28019":[0.10771487345455014,0.10008793301503073],"CVE-2020-28020":[0.144797418173787,0.0973336480457145],"CVE-2020-28021":[0.10933739075409049,0.17855671601368603],"CVE-2020-28022":[-0.04490056435269445,0.17493496072550913],"CVE-2020-28023":[-0.023606582014332935,-0.06994174196707492],"CVE-2020-28024":[0.14475477359161407,-0.05490123984926536],"CVE-2020-28025":[0.1482454574909132,-0.015072036572971736],"CVE-2020-28026":[0.11786563105509383,0.14428041414631143],"CVE-2020-28196":[-0.044569945345714124,0.08312627792339657],"CVE-2020-28928":[-0.3025527316183994,-0.24517412646432668],"CVE-2020-29361":[0.021947266064303337,0.15173109676005292],"CVE-2020-29362":[-0.07189744850968338,0.04178606108461135],"CVE-2020-36221":[0.13619770764981332,-0.06856571806159753],"CVE-2020-36222":[0.05197126976822577,0.13236647704768426],"CVE-2020-36223":[0.03808669377183573,-0.026164179741856242],"CVE-2020-36224":[0.14367874639738049,0.13975310260373217],"CVE-2020-36225":[0.14368932399323298,0.0051503255170402005],"CVE-2020-36226":[0.10198273267389471,-0.08722006943004691],"CVE-2020-36227":[0.1013558841090696,0.12144565206359684],"CVE-2020-36228":[-0.10089062325997565,0.05263073394072582],"CVE-2020-36229":[0.1684886571115398,-0.03493081230430989],"CVE-2020-36230":[0.04812641514229376,0.17330758705720276],"CVE-2020-3810":[0.12139325461709431,0.004496925427841407],"CVE-2020-6096":[0.012713660482310362,0.07788574225607643],"CVE-2020-7595":[-0.06378299068026988,0.05652368158379022],"CVE-2020-8492":[0.1394832830450899,0.08071904988914871],"CVE-2021-20305":[0.0037116049222660433,0.15214721014316013],"CVE-2021-23336":[-0.08646786765488922,0.016015991407643593],"CVE-2021-23840":[-0.10260073606079817,-0.07103215682886256],"CVE-2021-23841":[-0.09150800347616145,-0.08583451954489867],"CVE-2021-27212":[-0.030134612586181303,0.16765401234468266],"CVE-2021-27928":[-0.07308317399917004,0.08871789827899586],"CVE-2021-30139":[-0.29218941899273826,-0.22837470722045],"CVE-2021-3177":[0.1619356880693069,0.14541020618430517],"CVE-2021-32027":[0.03617973973575468,-0.06191566851522702],"CVE-2021-3326":[0.014620636431389502,0.17016535170941025],"CVE-2021-33560":[-0.02771678363046049,0.1846412976041983],"CVE-2021-33574":[0.0021346873211763435,0.19875061383142353],"CVE-2021-33910":[-0.08771599361202237,0.05464873410576972],"CVE-2021-3426":[-0.03719216971781867,0.12108936999114624],"CVE-2021-3516":[0.07736287659778147,0.030775176583786434],"CVE-2021-3517":[0.01763884509687378,-0.05382987176128514],"CVE-2021-3518":[0.015423037712333844,0.11845212988298985],"CVE-2021-3520":[0.08544335207407326,-0.08986449637784774],"CVE-2021-3537":[-0.010030245952842928,0.1097309609106293],"CVE-2021-3541":[0.17584273591125277,0.11687270375099144],"CVE-2021-3580":[-0.025795926777354778,0.07866612518692993],"CVE-2021-35942":[0.12648107922928511,0.10132051012916567],"CVE-2021-3712":[-0.11100623799653186,-0.06713133906861042],"CVE-2021-37750":[0.1338409678442519,0.1531616650762397],"CVE-2021-38371":[-0.07129645267398006,0.026490956117882592],"CVE-2021-40528":[0.13743839844598377,0.16942539999683545],"CVE-2021-41581":[-0.28583249692170853,-0.23723347895143884],"DaemonSet.default":[-0.2385781493480426,-0.3374714351027669],"Deployment.default":[-0.16455851728885998,-0.2613871154188511],"Job.default":[-0.21094408950662705,-0.38016887781600633],"Pod.default":[-0.4331911494146793,-0.295318968939522],"deps":[-0.8526382396422707,-1.0],"ibm-charts/ibm-storage-enabler-for-containers":[-0.21566277348560678,-0.37124207125129827],"ibmcom/ibm-storage-dynamic-provisioner-for-kubernetes:2.1.0":[-0.26820980191756283,-0.25560488415643146],"ibmcom/ibm-storage-enabler-for-containers-db:2.1.0":[0.041015931917888854,0.05034241522112365],"ibmcom/ibm-storage-enabler-for-containers-helm-utils:2.1.0":[-0.346420068370843,-0.25393769364186086],"ibmcom/ibm-storage-enabler-for-containers:2.1.0":[-0.2121489733082766,-0.16639880788385142],"ibmcom/ibm-storage-flex-volume-for-kubernetes:2.1.0":[-0.3103714179586713,-0.27514229532642004],"ibmcom/ibm-storage-flex-volume-sidecar-for-kubernetes:2.1.0":[-0.3006690780991435,-0.2769229578998859]}},"id":"506682","type":"StaticLayoutProvider"},{"attributes":{},"id":"506650","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506675"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506713","type":"LabelSet"},{"attributes":{},"id":"506726","type":"NodesOnly"},{"attributes":{"formatter":{"id":"506721"},"major_label_policy":{"id":"506719"},"ticker":{"id":"506650"}},"id":"506649","type":"LinearAxis"},{"attributes":{"source":{"id":"506679"}},"id":"506681","type":"CDSView"},{"attributes":{},"id":"506639","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506667","type":"HoverTool"},{"attributes":{},"id":"506646","type":"BasicTicker"},{"attributes":{},"id":"506653","type":"PanTool"},{"attributes":{},"id":"506721","type":"BasicTickFormatter"},{"attributes":{},"id":"506654","type":"WheelZoomTool"},{"attributes":{"source":{"id":"506675"}},"id":"506677","type":"CDSView"},{"attributes":{},"id":"506719","type":"AllLabels"},{"attributes":{},"id":"506731","type":"NodesOnly"},{"attributes":{"below":[{"id":"506645"}],"center":[{"id":"506648"},{"id":"506652"}],"height":768,"left":[{"id":"506649"}],"renderers":[{"id":"506673"},{"id":"506713"}],"title":{"id":"506635"},"toolbar":{"id":"506660"},"width":1024,"x_range":{"id":"506637"},"x_scale":{"id":"506641"},"y_range":{"id":"506639"},"y_scale":{"id":"506643"}},"id":"506634","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"506668","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506703","type":"CategoricalColorMapper"},{"attributes":{},"id":"506734","type":"UnionRenderers"},{"attributes":{},"id":"506737","type":"Selection"},{"attributes":{},"id":"506656","type":"SaveTool"},{"attributes":{"edge_renderer":{"id":"506680"},"inspection_policy":{"id":"506726"},"layout_provider":{"id":"506682"},"node_renderer":{"id":"506676"},"selection_policy":{"id":"506731"}},"id":"506673","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"506733"}},"id":"506669","type":"BoxSelectTool"},{"attributes":{},"id":"506641","type":"LinearScale"},{"attributes":{},"id":"506716","type":"AllLabels"},{"attributes":{"data_source":{"id":"506679"},"glyph":{"id":"506678"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506681"}},"id":"506680","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.2,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.1,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,5.9,null,null,null],"description":["ibm-charts/ibm-storage-enabler-for-containers",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ubiquity-k8s-provisioner.default (container 0) - ubiquity-k8s-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph