CVE-2019-19646

aerospike-aerospike-rest-client

CVE-2021-3711, CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2020-17541, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-2604, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11655, CVE-2019-19244, CVE-2019-15847, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2018-10237, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-33037, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3f81a2e4-1360-401a-b37e-1886d5e881cb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"12365","type":"ResetTool"},{"attributes":{"formatter":{"id":"12429"},"major_label_policy":{"id":"12427"},"ticker":{"id":"12358"}},"id":"12357","type":"LinearAxis"},{"attributes":{},"id":"12361","type":"PanTool"},{"attributes":{},"id":"12366","type":"HelpTool"},{"attributes":{},"id":"12354","type":"BasicTicker"},{"attributes":{"below":[{"id":"12353"}],"center":[{"id":"12356"},{"id":"12360"}],"height":768,"left":[{"id":"12357"}],"renderers":[{"id":"12381"},{"id":"12421"}],"title":{"id":"12343"},"toolbar":{"id":"12368"},"width":1024,"x_range":{"id":"12345"},"x_scale":{"id":"12349"},"y_range":{"id":"12347"},"y_scale":{"id":"12351"}},"id":"12342","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"12387"}},"id":"12389","type":"CDSView"},{"attributes":{"axis":{"id":"12353"},"ticker":null},"id":"12356","type":"Grid"},{"attributes":{"formatter":{"id":"12426"},"major_label_policy":{"id":"12424"},"ticker":{"id":"12354"}},"id":"12353","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"12388"},"inspection_policy":{"id":"12434"},"layout_provider":{"id":"12390"},"node_renderer":{"id":"12384"},"selection_policy":{"id":"12439"}},"id":"12381","type":"GraphRenderer"},{"attributes":{},"id":"12424","type":"AllLabels"},{"attributes":{},"id":"12345","type":"DataRange1d"},{"attributes":{},"id":"12426","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.03419267362599414,0.32960237022086136],"CKV_K8S_11":[0.05994569621463042,0.305900223305837],"CKV_K8S_12":[0.09044222688854679,0.3475798340130859],"CKV_K8S_13":[0.10503987430030975,0.31074208622143035],"CKV_K8S_14":[0.008680117370782087,0.3348296490238307],"CKV_K8S_15":[0.10201014089739933,0.3307750454656353],"CKV_K8S_20":[0.016496425705682806,0.3640728456317895],"CKV_K8S_22":[0.026631980218213405,0.3083058204617481],"CKV_K8S_23":[0.07183306395850472,0.3570830876663185],"CKV_K8S_28":[0.02265955403518563,0.3500883228867061],"CKV_K8S_31":[0.08727374468471515,0.3008305942833223],"CKV_K8S_37":[0.048588009928126896,0.36477685486703953],"CKV_K8S_38":[-0.0005720067898538734,0.31379973413600587],"CKV_K8S_40":[0.07729376178431294,0.325149460618683],"CKV_K8S_43":[-0.009137040832928387,0.33709059698245525],"CVE-2007-3716":[-0.00756122279770734,0.042859617993256854],"CVE-2008-1191":[-0.09714555073550961,-0.05610589962598852],"CVE-2008-3103":[-0.05074793966720743,-0.12561193694823744],"CVE-2008-3105":[0.08084827022003674,-0.14037271909020327],"CVE-2008-3109":[-0.03413659560146703,-0.10124730850446402],"CVE-2008-5347":[0.056571666473474023,-0.12678235978701463],"CVE-2008-5349":[0.08211194810509356,-0.09317607457220829],"CVE-2008-5352":[0.12311323352365176,-0.0883600951599581],"CVE-2008-5358":[-0.011981132286852006,-0.010451843079190452],"CVE-2018-1000654":[0.026956399525605922,0.03672832527711662],"CVE-2018-10237":[0.018986298658682593,-0.0016867622226872765],"CVE-2018-14498":[-0.10675476156166955,-0.15816982698394158],"CVE-2019-12900":[0.07007335589364792,-0.1657871126383171],"CVE-2019-14697":[0.08439688509226058,-0.05335037971059591],"CVE-2019-15133":[0.020024859494067668,-0.1965419315896667],"CVE-2019-1549":[0.11930075294905586,-0.04635468003081377],"CVE-2019-1551":[-0.07324596439709127,-0.17130196503349668],"CVE-2019-15847":[0.004054188168591589,0.0212387881228642],"CVE-2019-16168":[0.10489408504807345,-0.10186940128892807],"CVE-2019-19242":[0.04984984148892293,-0.15313128292555464],"CVE-2019-19244":[-0.11233463374516421,-0.07830636321553755],"CVE-2019-19645":[-0.0559159910923922,0.04787986333339791],"CVE-2019-19646":[-0.08741027429247636,-0.0016893402028318252],"CVE-2019-20367":[0.05840962492141316,-0.05686447537965319],"CVE-2019-2201":[-0.1388914394958556,-0.03943155871326091],"CVE-2019-2745":[0.04626197622329495,-0.01128013514082608],"CVE-2019-2762":[0.031225637765576773,-0.10404968009523048],"CVE-2019-2769":[0.11732696783513558,-0.06702743812721391],"CVE-2019-2949":[0.11138845237310517,-0.018582298129144845],"CVE-2019-2958":[-0.027277496488597716,0.05453191033082364],"CVE-2019-2989":[-0.06789952704534986,-0.09440590387083392],"CVE-2019-5018":[-0.08858951108899168,-0.11711212758172665],"CVE-2019-5094":[-0.05501543749527874,-0.004937602267544219],"CVE-2019-5188":[-0.1304917067915198,-0.01984063945820849],"CVE-2019-7317":[-0.03957915308924688,0.034224172236943996],"CVE-2019-8457":[0.10052538774438867,-0.03646457843767364],"CVE-2020-11655":[0.11598513569937866,-0.11786482614179927],"CVE-2020-11656":[0.10298948744076182,-0.13609076392659103],"CVE-2020-12403":[-0.040100030678161716,-0.196117723924908],"CVE-2020-13434":[0.07868375907050985,-0.11535631977861471],"CVE-2020-13435":[-0.10450298682882186,-0.02848445390459496],"CVE-2020-13630":[-0.05776916778172484,-0.14991364751441189],"CVE-2020-13631":[0.029209067964651426,-0.1353385553138575],"CVE-2020-13632":[-0.04320740691843494,-0.03204861917313961],"CVE-2020-13934":[-0.07021336208467786,-0.06294718925163865],"CVE-2020-13935":[0.043958613721137844,0.01710383807105341],"CVE-2020-13956":[-0.10558936822945066,-0.14024719569975475],"CVE-2020-14344":[-0.06421293876910328,0.017153136342370135],"CVE-2020-14363":[-0.13268395552546902,-0.11861408299796401],"CVE-2020-14583":[0.09610757676755766,-0.07448731026992082],"CVE-2020-14593":[-0.028832627331939975,-0.14900430015860833],"CVE-2020-14621":[0.09195690500504199,-0.010012423627178337],"CVE-2020-14803":[-0.06283987981729756,-0.1907376077869439],"CVE-2020-15358":[-0.12693379085901,-0.09982120115583884],"CVE-2020-15999":[0.06941689023286564,0.004957157288213779],"CVE-2020-17527":[0.04850538660028272,0.04273196494909277],"CVE-2020-17541":[-0.08123273208442088,-0.1415765835039604],"CVE-2020-1967":[0.012351077572120783,0.05388274166462868],"CVE-2020-1971":[-0.12074810583833426,-0.053501360020466016],"CVE-2020-2601":[0.09099576152052015,-0.15903489075856234],"CVE-2020-2604":[0.05373767337400331,-0.08610024132513967],"CVE-2020-2781":[0.0720016511578125,0.02839062000000129],"CVE-2020-2803":[0.03103376585743922,-0.03832369356964654],"CVE-2020-2805":[0.05704045366299475,-0.17985062140151103],"CVE-2020-28196":[-0.11788608190796075,-0.12737226035165242],"CVE-2020-2830":[-0.00027341243879384214,-0.20057284106195925],"CVE-2020-28928":[-0.04682899929222334,-0.17322596609171032],"CVE-2020-29361":[0.07051385462861999,-0.026101745337994944],"CVE-2020-29362":[-0.0776510174539287,-0.02955216770204435],"CVE-2020-29363":[0.09463758341301261,0.01165514289538095],"CVE-2020-5421":[0.040688349663401076,-0.18960464411743716],"CVE-2020-9484":[-0.11137657134355725,0.012573528836295837],"CVE-2021-23840":[-0.1411744460634398,-0.06478923206153643],"CVE-2021-23841":[-0.1411960989129709,-0.08574731504342266],"CVE-2021-24122":[-0.09375062995102217,0.02475111047753849],"CVE-2021-25122":[-0.004749463720163399,-0.12338674204542366],"CVE-2021-25329":[-0.02744869564935071,0.013974093622643104],"CVE-2021-30139":[0.0037141283895442126,-0.1503403098761418],"CVE-2021-30640":[0.005435749611987091,-0.17576841628101947],"CVE-2021-31535":[-0.07632463746321931,0.036920956345819635],"CVE-2021-33037":[-0.09085541073570715,-0.17214838005299987],"CVE-2021-3449":[-0.019428399822598336,-0.17260631958711473],"CVE-2021-3450":[-0.09713365916303165,-0.09480054140292284],"CVE-2021-3711":[0.02947684084672486,-0.16721386099588675],"CVE-2021-3712":[-0.01976054817056251,-0.19699604883830424],"CVE-2021-41079":[-0.11462401870003107,-0.005779851645311359],"Deployment.default":[0.03817066575388821,0.25539417893325084],"aerospike/aerospike-client-rest:latest":[-0.007961808992492889,-0.06643585459644841],"aerospike/aerospike-rest-client":[0.05125574564731204,0.3406321555998914],"deps":[0.03670441310501136,1.0]}},"id":"12390","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12441","type":"BoxAnnotation"},{"attributes":{},"id":"12442","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"12411"}},"size":{"value":20}},"id":"12412","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"12411","type":"CategoricalColorMapper"},{"attributes":{},"id":"12439","type":"NodesOnly"},{"attributes":{"source":{"id":"12383"}},"id":"12385","type":"CDSView"},{"attributes":{},"id":"12434","type":"NodesOnly"},{"attributes":{},"id":"12429","type":"BasicTickFormatter"},{"attributes":{},"id":"12445","type":"Selection"},{"attributes":{"overlay":{"id":"12441"}},"id":"12377","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"12387"},"glyph":{"id":"12386"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12389"}},"id":"12388","type":"GlyphRenderer"},{"attributes":{},"id":"12358","type":"BasicTicker"},{"attributes":{"axis":{"id":"12357"},"dimension":1,"ticker":null},"id":"12360","type":"Grid"},{"attributes":{},"id":"12349","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12367","type":"BoxAnnotation"},{"attributes":{},"id":"12347","type":"DataRange1d"},{"attributes":{},"id":"12427","type":"AllLabels"},{"attributes":{},"id":"12443","type":"Selection"},{"attributes":{},"id":"12444","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","aerospike/aerospike-client-rest:latest","CVE-2021-3711","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2020-17541","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2020-2604","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11655","CVE-2019-19244","CVE-2019-15847","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-30640","CVE-2020-5421","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2018-10237","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-33037","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745"],"start":["aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest"]},"selected":{"id":"12445"},"selection_policy":{"id":"12444"}},"id":"12387","type":"ColumnDataSource"},{"attributes":{"text":"aerospike-aerospike-rest-client"},"id":"12343","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.3,8.3,8.3,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["aerospike/aerospike-rest-client",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-aerospike-rest-client.default (container 0) - aerospike-rest-client","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

architectminds-aws-ecr-credential

Bokeh Plot Bokeh.set_log_level("info"); {"5becb25e-147b-405b-947a-7b657ead9879":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33504","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33427"}},"id":"33423","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"33443"},"glyph":{"id":"33472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33445"}},"id":"33444","type":"GlyphRenderer"},{"attributes":{"source":{"id":"33447"}},"id":"33449","type":"CDSView"},{"attributes":{},"id":"33414","type":"BasicTicker"},{"attributes":{"source":{"id":"33443"}},"id":"33445","type":"CDSView"},{"attributes":{"text":"architectminds-aws-ecr-credential"},"id":"33403","type":"Title"},{"attributes":{},"id":"33425","type":"ResetTool"},{"attributes":{},"id":"33505","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33443"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33481","type":"LabelSet"},{"attributes":{},"id":"33484","type":"AllLabels"},{"attributes":{},"id":"33426","type":"HelpTool"},{"attributes":{},"id":"33405","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"33421"},{"id":"33422"},{"id":"33423"},{"id":"33424"},{"id":"33425"},{"id":"33426"},{"id":"33435"},{"id":"33436"},{"id":"33437"}]},"id":"33428","type":"Toolbar"},{"attributes":{},"id":"33446","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"33448"},"inspection_policy":{"id":"33494"},"layout_provider":{"id":"33450"},"node_renderer":{"id":"33444"},"selection_policy":{"id":"33499"}},"id":"33441","type":"GraphRenderer"},{"attributes":{},"id":"33407","type":"DataRange1d"},{"attributes":{"data_source":{"id":"33447"},"glyph":{"id":"33446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33449"}},"id":"33448","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33471","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"33436","type":"TapTool"},{"attributes":{"formatter":{"id":"33486"},"major_label_policy":{"id":"33484"},"ticker":{"id":"33414"}},"id":"33413","type":"LinearAxis"},{"attributes":{},"id":"33409","type":"LinearScale"},{"attributes":{},"id":"33486","type":"BasicTickFormatter"},{"attributes":{},"id":"33494","type":"NodesOnly"},{"attributes":{},"id":"33418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33427","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23940493345365854,0.1999044463760026],"CKV_K8S_11":[-0.24644773808079248,0.2244032469838315],"CKV_K8S_12":[-0.27709870874324855,0.2872371535974995],"CKV_K8S_13":[-0.18288628666208911,0.2549951748240516],"CKV_K8S_15":[-0.2652782573201806,0.20249376349036854],"CKV_K8S_20":[-0.25296599598981523,0.29222487166027045],"CKV_K8S_22":[-0.2892286043963914,0.2636441399311095],"CKV_K8S_23":[-0.18753308759495502,0.30726502597685557],"CKV_K8S_28":[-0.19302214190433772,0.277057192143467],"CKV_K8S_29":[-0.271554955118984,0.24463279946833844],"CKV_K8S_30":[-0.20834826019946792,0.309806280485912],"CKV_K8S_31":[-0.22497085611903908,0.2997454684801543],"CKV_K8S_35":[-0.28368788106795906,0.2133326461385432],"CKV_K8S_37":[-0.1718073811003259,0.28602328994975124],"CKV_K8S_38":[-0.29201828173097144,0.23542673982630807],"CKV_K8S_40":[-0.24395128554688386,0.31507534734428466],"CKV_K8S_43":[-0.21135175879156565,0.234633074719621],"CVE-2019-14697":[0.1584981203549614,-0.2104800959812691],"CVE-2019-1549":[0.14204046940400472,0.05200296138992302],"CVE-2019-1551":[-0.04717305362831482,-0.14774867957719026],"CVE-2019-15903":[0.02204018068608208,-0.06847414584077789],"CVE-2019-16168":[0.13027572515416233,0.02076447102557574],"CVE-2019-17594":[0.034831356814556125,-0.019004269088371366],"CVE-2019-17595":[0.07365517870198744,-0.1853026778131175],"CVE-2019-19242":[0.2064109974078791,-0.08376831739956968],"CVE-2019-19244":[0.17107296224246824,-0.16450246102136476],"CVE-2019-19645":[-0.01933464583732591,-0.15335091298756864],"CVE-2019-19646":[0.202141946214768,-0.17241849085922767],"CVE-2019-20477":[0.13081464555042516,-0.11268707948546688],"CVE-2019-5094":[0.10956151794150197,0.0576644902129048],"CVE-2019-5188":[0.09317347675635841,-0.0129112714720003],"CVE-2019-5481":[0.17675625332352582,0.007932929557620576],"CVE-2019-5482":[-0.02883401109163902,-0.015510392884690463],"CVE-2019-9511":[0.19339631233946084,-0.019013999861993713],"CVE-2019-9513":[0.175185232555124,-0.10078539300009934],"CVE-2020-11080":[-0.02216196370636466,-0.18421355038777848],"CVE-2020-11655":[0.19718053134042332,-0.049182145061368324],"CVE-2020-11656":[0.13902876264863,-0.18244706547738912],"CVE-2020-13434":[0.07059842838104541,-0.14467631043685444],"CVE-2020-13435":[-0.025331476672850958,-0.11838082040677637],"CVE-2020-13630":[0.13299189442532772,-0.22139259490972438],"CVE-2020-13631":[0.11577451918650354,-0.15560697183827277],"CVE-2020-13632":[0.02910682175521011,-0.14117464728412624],"CVE-2020-14343":[0.07455008502290199,0.054132892647527235],"CVE-2020-15358":[-0.01969523818037036,-0.07850868450217982],"CVE-2020-1747":[0.2038271532923162,0.013860699810218187],"CVE-2020-1967":[0.2239768573555227,-0.021777213686722176],"CVE-2020-1971":[0.005976864748163018,-0.20475937030979147],"CVE-2020-25658":[0.16693326027071728,-0.061740179671179146],"CVE-2020-26137":[0.21514287131245527,-0.14911886385426118],"CVE-2020-28196":[-0.04138063205715343,-0.047268699347998565],"CVE-2020-28928":[-0.002770267282633227,-0.03665217733010784],"CVE-2020-7212":[0.229530666697722,-0.05399677526970869],"CVE-2020-8169":[0.05693206814962018,-0.21801025756648418],"CVE-2020-8177":[0.2308096475665426,-0.11885956718577519],"CVE-2020-8231":[-0.05332795577042009,-0.07772724692173205],"CVE-2020-8285":[0.16274572274392993,-0.13701362904250886],"CVE-2020-8286":[0.03994235511677719,-0.18181912748441947],"CVE-2021-22897":[0.09505033274711702,0.026735132447305576],"CVE-2021-22922":[0.05869274546145735,0.01102462244409121],"CVE-2021-22923":[0.04450909171449424,0.04317415974025074],"CVE-2021-22925":[0.23426721830329655,-0.08681461811879991],"CVE-2021-22926":[0.0077377276278755075,-0.17270629193883877],"CVE-2021-22946":[0.1497521044203687,-0.009582679305817327],"CVE-2021-22947":[0.13303521710046437,-0.04160847507773786],"CVE-2021-23840":[0.1680689795363102,0.036197714377281656],"CVE-2021-23841":[0.07976958968978407,-0.22948239766388248],"CVE-2021-28831":[0.10725855240648949,-0.2261798865500222],"CVE-2021-30139":[0.20077025087993297,-0.12273731222021152],"CVE-2021-33503":[0.008160790694309914,-0.11127067454845549],"CVE-2021-3449":[0.1808135124253805,-0.1936487655455378],"CVE-2021-3450":[0.030931083536412156,-0.21906934813529005],"CVE-2021-36159":[0.018590035350374717,0.023842781030256194],"CVE-2021-3711":[0.10482227520191462,-0.1928486347659661],"CVE-2021-3712":[-0.0028113002712644277,0.004458969467993469],"CVE-2021-39537":[-0.05454238440374939,-0.11043815878126534],"CronJob.default":[-0.23531214675046722,0.2640300787380189],"Job.default":[-0.18032988103207154,0.20034353288192652],"architectminds/aws-ecr-credential":[-0.24540270079846652,0.2643443075318792],"architectminds/aws-kubectl:1.1":[0.08283167874670323,-0.08012933279251125],"deps":[-1.0,0.3183902559930586]}},"id":"33450","type":"StaticLayoutProvider"},{"attributes":{},"id":"33503","type":"Selection"},{"attributes":{},"id":"33489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"33501"}},"id":"33437","type":"BoxSelectTool"},{"attributes":{},"id":"33411","type":"LinearScale"},{"attributes":{},"id":"33502","type":"UnionRenderers"},{"attributes":{"below":[{"id":"33413"}],"center":[{"id":"33416"},{"id":"33420"}],"height":768,"left":[{"id":"33417"}],"renderers":[{"id":"33441"},{"id":"33481"}],"title":{"id":"33403"},"toolbar":{"id":"33428"},"width":1024,"x_range":{"id":"33405"},"x_scale":{"id":"33409"},"y_range":{"id":"33407"},"y_scale":{"id":"33411"}},"id":"33402","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"33417"},"dimension":1,"ticker":null},"id":"33420","type":"Grid"},{"attributes":{},"id":"33487","type":"AllLabels"},{"attributes":{},"id":"33421","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.7,6.7,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["architectminds/aws-ecr-credential",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-job.RELEASE-NAME-ns (container 0) - kubectl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-clair

Bokeh Plot Bokeh.set_log_level("info"); {"92504126-9c5c-416f-bde0-729cc7fc4f68":{"defs":[],"roots":{"references":[{"attributes":{},"id":"68805","type":"BasicTickFormatter"},{"attributes":{"text":"banzaicloud-stable-clair"},"id":"68719","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"68817","type":"BoxAnnotation"},{"attributes":{},"id":"68800","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"68787","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"68752","type":"TapTool"},{"attributes":{"overlay":{"id":"68817"}},"id":"68753","type":"BoxSelectTool"},{"attributes":{},"id":"68815","type":"NodesOnly"},{"attributes":{},"id":"68810","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["banzaicloud-stable/clair",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-clair.default (container 0) - clair","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-api-gateway

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a84e4a3b-879b-4be9-8a99-7c1bafe8e79a":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"162395"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"162433","type":"LabelSet"},{"attributes":{},"id":"162377","type":"ResetTool"},{"attributes":{},"id":"162446","type":"NodesOnly"},{"attributes":{"overlay":{"id":"162453"}},"id":"162389","type":"BoxSelectTool"},{"attributes":{"text":"choerodon-api-gateway"},"id":"162355","type":"Title"},{"attributes":{},"id":"162378","type":"HelpTool"},{"attributes":{"axis":{"id":"162365"},"ticker":null},"id":"162368","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"162423"}},"size":{"value":20}},"id":"162424","type":"Circle"},{"attributes":{},"id":"162436","type":"AllLabels"},{"attributes":{},"id":"162439","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162453","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"162400"},"inspection_policy":{"id":"162446"},"layout_provider":{"id":"162402"},"node_renderer":{"id":"162396"},"selection_policy":{"id":"162451"}},"id":"162393","type":"GraphRenderer"},{"attributes":{},"id":"162454","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"162379"}},"id":"162375","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"162365"}],"center":[{"id":"162368"},{"id":"162372"}],"height":768,"left":[{"id":"162369"}],"renderers":[{"id":"162393"},{"id":"162433"}],"title":{"id":"162355"},"toolbar":{"id":"162380"},"width":1024,"x_range":{"id":"162357"},"x_scale":{"id":"162361"},"y_range":{"id":"162359"},"y_scale":{"id":"162363"}},"id":"162354","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"162376","type":"SaveTool"},{"attributes":{},"id":"162455","type":"Selection"},{"attributes":{},"id":"162374","type":"WheelZoomTool"},{"attributes":{},"id":"162359","type":"DataRange1d"},{"attributes":{},"id":"162457","type":"Selection"},{"attributes":{"source":{"id":"162395"}},"id":"162397","type":"CDSView"},{"attributes":{"axis":{"id":"162369"},"dimension":1,"ticker":null},"id":"162372","type":"Grid"},{"attributes":{"formatter":{"id":"162438"},"major_label_policy":{"id":"162436"},"ticker":{"id":"162366"}},"id":"162365","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/api-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-asgard-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ba06ca2c-fa09-438b-be57-6d76f3e99af5":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"162719"}},"id":"162721","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162703","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"162689"}],"center":[{"id":"162692"},{"id":"162696"}],"height":768,"left":[{"id":"162693"}],"renderers":[{"id":"162717"},{"id":"162757"}],"title":{"id":"162679"},"toolbar":{"id":"162704"},"width":1024,"x_range":{"id":"162681"},"x_scale":{"id":"162685"},"y_range":{"id":"162683"},"y_scale":{"id":"162687"}},"id":"162678","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"162703"}},"id":"162699","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"162777"}},"id":"162713","type":"BoxSelectTool"},{"attributes":{},"id":"162778","type":"UnionRenderers"},{"attributes":{},"id":"162775","type":"NodesOnly"},{"attributes":{"data_source":{"id":"162723"},"glyph":{"id":"162722"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162725"}},"id":"162724","type":"GlyphRenderer"},{"attributes":{},"id":"162762","type":"BasicTickFormatter"},{"attributes":{},"id":"162698","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"162765"},"major_label_policy":{"id":"162763"},"ticker":{"id":"162694"}},"id":"162693","type":"LinearAxis"},{"attributes":{"text":"choerodon-asgard-service"},"id":"162679","type":"Title"},{"attributes":{},"id":"162685","type":"LinearScale"},{"attributes":{},"id":"162681","type":"DataRange1d"},{"attributes":{},"id":"162687","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"162697"},{"id":"162698"},{"id":"162699"},{"id":"162700"},{"id":"162701"},{"id":"162702"},{"id":"162711"},{"id":"162712"},{"id":"162713"}]},"id":"162704","type":"Toolbar"},{"attributes":{},"id":"162683","type":"DataRange1d"},{"attributes":{},"id":"162760","type":"AllLabels"},{"attributes":{"axis":{"id":"162693"},"dimension":1,"ticker":null},"id":"162696","type":"Grid"},{"attributes":{"callback":null},"id":"162712","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162777","type":"BoxAnnotation"},{"attributes":{"source":{"id":"162723"}},"id":"162725","type":"CDSView"},{"attributes":{"axis":{"id":"162689"},"ticker":null},"id":"162692","type":"Grid"},{"attributes":{},"id":"162770","type":"NodesOnly"},{"attributes":{"formatter":{"id":"162762"},"major_label_policy":{"id":"162760"},"ticker":{"id":"162690"}},"id":"162689","type":"LinearAxis"},{"attributes":{},"id":"162781","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.08201817139084858,0.29620345182829083],"CKV_K8S_11":[-0.07991760253930372,0.27073528366547467],"CKV_K8S_12":[-0.04408659506165205,0.28429056676137754],"CKV_K8S_13":[-0.06384384500076337,0.2750849991453405],"CKV_K8S_15":[-0.04409154004373693,0.29505299937060864],"CKV_K8S_20":[-0.06782474842819225,0.2981372099257704],"CKV_K8S_22":[-0.055123949474052344,0.28216223667698886],"CKV_K8S_23":[-0.06677815342170033,0.28780492777122413],"CKV_K8S_28":[-0.0760234223026159,0.28005804613202306],"CKV_K8S_29":[-0.05688804186912666,0.3019021676805657],"CKV_K8S_30":[-0.08231743191654563,0.28766667823501196],"CKV_K8S_31":[-0.09163429112418896,0.27912365754073976],"CKV_K8S_37":[-0.09332095857858931,0.27074853565084905],"CKV_K8S_38":[-0.09358867425919903,0.29087735830514583],"CKV_K8S_40":[-0.10135859268678911,0.28200281395478866],"CKV_K8S_43":[-0.05432827055378188,0.29263975122399627],"CVE-2007-3716":[0.045630667037203525,-0.04358110706837041],"CVE-2008-1191":[0.00874337544307566,0.04889446735752136],"CVE-2008-3103":[0.03580618681791705,-0.017619015856619454],"CVE-2008-3105":[0.04634521383561598,0.03822672555207975],"CVE-2008-3109":[0.030483858045780785,-0.029369684863601773],"CVE-2008-5347":[0.04093547354136291,-0.0269148473224595],"CVE-2008-5349":[0.048971570726235494,-0.023067647668781086],"CVE-2008-5352":[0.033800689285805346,0.04071480313268774],"CVE-2008-5358":[0.0823520247816449,-0.027694537891006336],"CVE-2015-9261":[0.20987565980953968,0.08633511309204399],"CVE-2016-10228":[-0.0661110957627609,-0.1405760664101897],"CVE-2016-10244":[0.1326342916767848,0.12213565997283357],"CVE-2016-2781":[-0.1306398338880331,-0.024580845361914367],"CVE-2017-12626":[0.012100740845139363,0.012800905591959207],"CVE-2017-12652":[0.1503465702544367,0.13340012059046621],"CVE-2017-18640":[0.021225762922235145,-0.00836521890822438],"CVE-2017-7857":[0.19351008264581054,0.08180342565434956],"CVE-2017-7858":[0.18087088852603983,0.11851912337275625],"CVE-2017-7864":[0.10671941108087898,0.127288979484097],"CVE-2017-8105":[0.1986868612174885,0.012899397419640487],"CVE-2017-8287":[0.2016570686569109,0.04661071706536296],"CVE-2018-1000500":[0.18540412261256586,0.05188353600091968],"CVE-2018-1000517":[0.20127216648708493,-0.0227523109984632],"CVE-2018-10237":[-0.2272552950452641,0.17489998838168166],"CVE-2018-12886":[0.039565654466138016,0.05800095461619809],"CVE-2018-14498":[0.18113681530636044,0.08980924628010267],"CVE-2018-19360":[0.1391439316637054,0.13513385169646455],"CVE-2018-19361":[0.18191670882507685,-0.03935292067040679],"CVE-2018-19362":[0.16433242721324232,0.0985206828008089],"CVE-2018-20346":[0.1891752448239584,-0.012807702517205765],"CVE-2018-20505":[0.2141612682850047,0.059033689769141605],"CVE-2018-20506":[0.2157780296018695,0.0700578315220762],"CVE-2018-20679":[0.160347896893484,0.1290125053931153],"CVE-2018-3209":[0.1499468038431964,0.10449199719335905],"CVE-2018-3211":[0.18211946671982526,0.013093691135395926],"CVE-2018-7169":[-0.06284084188738845,0.06798385663747515],"CVE-2019-0199":[0.11905976770191073,0.11693297909337816],"CVE-2019-0221":[0.17665679731934056,-0.015759374904627775],"CVE-2019-10072":[0.2133453468824693,0.016238549989683253],"CVE-2019-10172":[0.06986524420058149,-0.029255253785151925],"CVE-2019-10173":[-0.10223718787197336,-0.07980130161895523],"CVE-2019-10184":[-0.057169853445806086,0.053824952178672704],"CVE-2019-12086":[0.21510595495427212,0.005408387527554241],"CVE-2019-12290":[-0.041840348682235844,-0.16559788411273],"CVE-2019-12384":[0.02462328030000335,0.021191547131833063],"CVE-2019-12415":[0.01671485341221986,0.06684445577939899],"CVE-2019-12418":[0.17818244180581966,2.902431379911404e-05],"CVE-2019-12814":[0.07348595690113999,-0.02100921672799412],"CVE-2019-13115":[-0.05303161388878609,-0.09638899960091776],"CVE-2019-13627":[-0.06367922911241877,-0.07599642301762488],"CVE-2019-14379":[0.034673590367139705,-0.04991990459864378],"CVE-2019-14439":[0.05806702529441382,-0.0037663996622249265],"CVE-2019-14540":[0.07958147593231707,-0.05711511675666923],"CVE-2019-14697":[0.2108793775318598,0.03313890838013674],"CVE-2019-14855":[-0.14569214667068817,-0.11521712982021341],"CVE-2019-14888":[-0.12286816575596163,-0.06594834672720118],"CVE-2019-14892":[0.03380811921818626,0.028685094219202078],"CVE-2019-14893":[0.02183811855429947,0.04463915189570301],"CVE-2019-15133":[0.19214422853730861,-0.03099773243333782],"CVE-2019-1551":[-0.026596915654610028,-0.09921221187610489],"CVE-2019-15847":[0.08520210020797615,-0.040787593089642075],"CVE-2019-16168":[0.05549300860094393,0.03357329452902468],"CVE-2019-16335":[0.008892958287781992,0.062415327802500684],"CVE-2019-16869":[-0.1397558665498669,0.05612302239792503],"CVE-2019-16942":[0.03376416679285141,0.010815162409504713],"CVE-2019-16943":[0.06446435767146547,0.013730011506618145],"CVE-2019-17267":[0.066945455791122,-0.04221784706646567],"CVE-2019-17498":[-0.11632099597748011,-0.13433742514619068],"CVE-2019-17531":[0.015085536183048478,0.025676156577257307],"CVE-2019-17543":[-0.038771415960184845,-0.08777988570439614],"CVE-2019-17563":[0.19040008670102493,0.11053682587377182],"CVE-2019-17594":[0.17087641208905982,0.12475276658475588],"CVE-2019-17595":[0.22223185301320647,0.03952914025726255],"CVE-2019-18276":[0.18831708548006573,0.06583491983180582],"CVE-2019-19343":[-0.14041336253083714,0.026360372233250016],"CVE-2019-19603":[-0.12205850084980023,0.014749082362402327],"CVE-2019-19645":[0.06384863401886186,-0.01823436272690589],"CVE-2019-19646":[0.19622277926218376,0.001038065588581914],"CVE-2019-19923":[-0.030763128097331005,-0.1467627756402794],"CVE-2019-19924":[-0.08842788823301054,0.05861965072033937],"CVE-2019-19925":[-0.14117728928197237,-0.08087078325648024],"CVE-2019-19959":[-0.10973597705434579,0.013886541820881738],"CVE-2019-20218":[-0.136817603931307,-0.1231204605418483],"CVE-2019-20330":[0.022288318657039213,0.011520031305189108],"CVE-2019-20367":[-0.08332770635393158,-0.005648745548879424],"CVE-2019-20444":[-0.11173478677980903,0.07455454526783004],"CVE-2019-20445":[-0.12649585631051313,0.06940409409497618],"CVE-2019-20454":[-0.097482674994626,-0.09413613090782777],"CVE-2019-20807":[-0.010553323645479215,-0.11205997103287303],"CVE-2019-25013":[-0.10064773147131424,0.02259256388602667],"CVE-2019-3843":[0.028878058976072162,-0.12714407745373596],"CVE-2019-3844":[0.011849440665975314,-0.13634572903499423],"CVE-2019-5094":[0.20069817096952833,0.0246421876853268],"CVE-2019-5188":[0.025248134303456977,-0.03743453956593662],"CVE-2019-5747":[0.17551147935422767,0.10495753434162729],"CVE-2019-8457":[0.21739563748060012,0.04955461841703041],"CVE-2019-9924":[0.179066656066445,0.07613516446169735],"CVE-2020-10029":[-0.10481084864901416,-0.12584181758705246],"CVE-2020-10543":[-0.07680099364907719,0.06607282462923596],"CVE-2020-10672":[0.05595853139575449,-0.030316031781681012],"CVE-2020-10673":[0.054629399885079234,-0.014090890663339196],"CVE-2020-10705":[-0.03013486471037364,-0.1620025389874874],"CVE-2020-10719":[0.023122487011633067,-0.14021547179275806],"CVE-2020-10878":[-0.13410169139767814,-0.05316029714876937],"CVE-2020-10968":[0.017346663242383938,0.052865114828002546],"CVE-2020-10969":[-0.002389927312804058,0.050077273507055015],"CVE-2020-11080":[-0.017862315248949455,-0.14976665280261242],"CVE-2020-11111":[0.04514388346428939,-0.009755721476681124],"CVE-2020-11112":[0.04858199543700808,-0.06134661032777842],"CVE-2020-11113":[0.014773121436003607,0.0004320063374809323],"CVE-2020-11501":[-0.04789207929016129,-0.15618314192245827],"CVE-2020-11612":[-0.1225404675264494,0.05908664240679501],"CVE-2020-11619":[0.06733373783091944,-0.00857165910393133],"CVE-2020-11620":[0.04002597349625269,0.04775947112209484],"CVE-2020-11655":[0.221853952111538,0.024803756410804945],"CVE-2020-11656":[0.20001116389052964,0.05974275150488229],"CVE-2020-11996":[0.1639432758069424,0.08507625864933385],"CVE-2020-12243":[-0.16045009600219937,-0.08006258784837283],"CVE-2020-12403":[0.11590548331625988,0.13474864931207925],"CVE-2020-12723":[0.004237369611534949,-0.1176051767421486],"CVE-2020-13434":[0.07926574375917281,-0.04730343300706485],"CVE-2020-13435":[0.04902179002905209,-0.03619686439499575],"CVE-2020-13630":[0.022127576153839416,0.05912449907133001],"CVE-2020-13631":[0.028075711184537513,0.0017774516821729384],"CVE-2020-13632":[0.03984730742143469,0.019410872642076537],"CVE-2020-13777":[-0.11612543919752322,-0.1206145833699918],"CVE-2020-13934":[0.21295670668256408,-0.006060555884900275],"CVE-2020-13935":[0.19491630848213373,0.03513125901249299],"CVE-2020-13956":[-0.09072676291989842,0.02906824372172203],"CVE-2020-14060":[0.03398385878618057,-0.006815807800553716],"CVE-2020-14061":[-0.0018999303913731901,0.040521117688911375],"CVE-2020-14062":[0.029614017346357942,0.06523187582793787],"CVE-2020-14155":[0.033430892193343525,-0.11629850037071038],"CVE-2020-14195":[0.035517636746209544,-0.04022842040167394],"CVE-2020-14344":[0.0012879332620310626,0.031226160319550268],"CVE-2020-14363":[0.008341052513258115,0.03946375558690564],"CVE-2020-15358":[0.07540863176718143,-0.004479745020275162],"CVE-2020-15999":[-0.14813679813518194,-0.09062906086991471],"CVE-2020-1712":[0.006972226262142893,-0.10343658688870114],"CVE-2020-1745":[-0.09931201674396443,-0.13735151839505244],"CVE-2020-1751":[-0.08172245431346352,0.01096259506915346],"CVE-2020-1752":[-0.058909828634307326,-0.11566836574882004],"CVE-2020-17527":[0.14550870671363966,0.09066062698138279],"CVE-2020-17541":[0.1710321717136583,0.05796725865575216],"CVE-2020-1938":[0.17540902449140303,-0.0293251557772971],"CVE-2020-1967":[-0.04310892984662659,-0.1459316606755534],"CVE-2020-1971":[-0.09210556176327114,-0.12563272490336566],"CVE-2020-24616":[0.00330413884642447,0.056849265055790306],"CVE-2020-24659":[-0.09947640494875949,-0.01683644110695291],"CVE-2020-24750":[0.04383546750481923,-0.05410526770857866],"CVE-2020-25649":[0.07819944026231615,-0.014802342652984992],"CVE-2020-25692":[-0.12724887733277165,-0.11748056166327814],"CVE-2020-25709":[-0.04257574741628461,-0.11306849460220944],"CVE-2020-25710":[-0.10889718047895287,0.03908616914029635],"CVE-2020-26217":[-0.05497367530494515,-0.12783357994603428],"CVE-2020-26258":[-0.1245353457174831,0.0016405629634216742],"CVE-2020-26259":[-0.12974202907714893,-0.08987710712000606],"CVE-2020-27350":[-0.07146215052860333,0.052466337027479985],"CVE-2020-27618":[-0.016219437491907,-0.13790418223916515],"CVE-2020-28196":[-0.08511095975373648,-0.029359269372452673],"CVE-2020-28928":[0.20429304741024487,0.07461436137677993],"CVE-2020-29361":[0.07284171404853139,-0.06321625020554276],"CVE-2020-29362":[-0.09973403206598194,0.04921149031671358],"CVE-2020-29363":[-0.009020217300510414,-0.09740284081707272],"CVE-2020-35490":[0.05939395255868591,0.02281216683781466],"CVE-2020-35491":[0.06499257058826309,-0.063843962959111],"CVE-2020-35728":[0.027133805330773766,0.035162141164896035],"CVE-2020-36179":[0.018373117358848928,-0.025257428281647648],"CVE-2020-36180":[0.005418755602270141,0.021679663432000604],"CVE-2020-36181":[0.03132512534839697,0.053302011583361786],"CVE-2020-36182":[0.052164691514733234,0.018678024115987745],"CVE-2020-36183":[0.024873871641005026,-0.017814535240029416],"CVE-2020-36184":[0.04303850043413668,0.0008211761281981064],"CVE-2020-36185":[0.054102702899505924,0.0038581022344905754],"CVE-2020-36186":[0.044490536357125104,0.028296620556981858],"CVE-2020-36187":[0.07645825460905473,-0.037312504665190906],"CVE-2020-36188":[0.06270843539675533,-0.03509463965414714],"CVE-2020-36189":[0.05405541950286789,-0.04873563461244366],"CVE-2020-36221":[-0.15880240888751898,0.011905041306372563],"CVE-2020-36222":[-0.1292399911330406,-0.10593977579390965],"CVE-2020-36223":[-0.08369102700537959,-0.160048992333579],"CVE-2020-36224":[-0.16811641411722303,-0.06972713329073202],"CVE-2020-36225":[-0.11661343467021246,0.030682869083851132],"CVE-2020-36226":[-0.03134058210780335,-0.1320997509819326],"CVE-2020-36227":[-0.005695997137907457,-0.15463602959592573],"CVE-2020-36228":[-0.17049575679085274,-0.024021288964685604],"CVE-2020-36229":[0.016648650476368054,-0.1241375076691622],"CVE-2020-36230":[-0.15847776417810502,-0.017244366057231106],"CVE-2020-3810":[0.020907208631995647,-0.10979755797797386],"CVE-2020-5398":[-0.0007492300589509282,0.0164788981142161],"CVE-2020-5421":[0.05692763522373832,-0.06413226593362384],"CVE-2020-6096":[-0.0181908856542227,-0.1624171597956456],"CVE-2020-8169":[-0.13943384124339012,-0.10140791831403642],"CVE-2020-8177":[-0.14833024978820838,-0.04789565331332292],"CVE-2020-8231":[-0.09556921776604771,-0.0439107216229009],"CVE-2020-8285":[-0.15662883264725994,-9.585354427659723e-05],"CVE-2020-8286":[-0.06954457656091474,-0.12828583227740456],"CVE-2020-8840":[0.011537508859089609,-0.011272986392043743],"CVE-2020-9484":[0.17579873440288452,0.03958749477260252],"CVE-2020-9546":[0.06099548168567203,-0.05323944955437953],"CVE-2020-9547":[0.0670386946910905,0.0048624033938715104],"CVE-2020-9548":[0.07024502281111135,-0.051302675023647985],"CVE-2021-20190":[0.04659633540142568,0.010548487717264193],"CVE-2021-20231":[-0.14106783587078647,-0.06171842637050093],"CVE-2021-20232":[-0.08295039926696672,-0.10653101593380152],"CVE-2021-20305":[-0.11428857390711294,-0.14454236827088573],"CVE-2021-21290":[-0.10324721858416025,0.07805385804489681],"CVE-2021-21295":[-0.132462283342,0.05965083661628116],"CVE-2021-21341":[-0.16962569815016107,-0.04070105314374447],"CVE-2021-21342":[-0.11743531897394424,-0.0992963943575625],"CVE-2021-21343":[-0.11495250313566446,-0.011543624952193804],"CVE-2021-21344":[-0.07005343727869424,-0.16169395164624784],"CVE-2021-21345":[-0.05828266414660093,-0.14935394496924534],"CVE-2021-21346":[-0.07464546548614606,-0.1496622975188425],"CVE-2021-21347":[-0.09548028088469389,-0.11003336566571958],"CVE-2021-21348":[-0.10234328068443431,0.0016831147497535373],"CVE-2021-21349":[-0.1081709855287964,-0.10866376448678142],"CVE-2021-21350":[-0.17081569345105058,-0.05327923506004999],"CVE-2021-21351":[-0.0018429004233206578,-0.1424426938867968],"CVE-2021-21409":[-0.11710489056568016,0.06729263059550096],"CVE-2021-22112":[0.049950307133943286,0.04664376951322412],"CVE-2021-22876":[-0.15765836943561723,-0.06351991042671185],"CVE-2021-22946":[-0.08865098154219915,0.04344480715302413],"CVE-2021-22947":[-0.1287531160115701,0.029463786188459292],"CVE-2021-23840":[-0.07106235157830788,0.02075429668770085],"CVE-2021-23841":[-0.15078614281512923,-0.03457243058510491],"CVE-2021-24031":[-0.16097624424602514,-0.033210683573274336],"CVE-2021-24122":[0.14683826097849728,0.11810583548116783],"CVE-2021-25122":[0.20032566231537902,0.09402832352786482],"CVE-2021-25329":[0.1909454198439758,0.10014171062029426],"CVE-2021-27212":[-0.08426876601168755,-0.1406348808415247],"CVE-2021-28831":[-0.2171714830532866,0.18756415035148308],"CVE-2021-29425":[0.017529563234884398,0.03487902966624977],"CVE-2021-29505":[-0.11247917871997189,-0.02962688641925014],"CVE-2021-30139":[0.20303004819767528,-0.011016046639061812],"CVE-2021-30640":[0.1273286019909456,0.13523296436254573],"CVE-2021-31535":[0.00503420796728995,0.0035186908166712663],"CVE-2021-31879":[-0.15897475244529363,-0.051423223810422414],"CVE-2021-33037":[0.16174836010395446,0.07214798341890752],"CVE-2021-3326":[-0.0016079604419003495,-0.12970402584086232],"CVE-2021-33560":[-0.13063850924296672,-0.011047817821566115],"CVE-2021-33574":[-0.06227404276160912,0.03757224238822453],"CVE-2021-33910":[-0.01616938754067722,-0.1254956695323417],"CVE-2021-3449":[-0.1422902947001926,0.002998252724279566],"CVE-2021-3520":[-0.12131288289502193,-0.04170973618466971],"CVE-2021-3580":[-0.14984610207359078,-0.0721110733536302],"CVE-2021-35942":[-0.14874256405442837,0.018189759714363204],"CVE-2021-36222":[-0.058208647666801276,-0.16422946668480748],"CVE-2021-3690":[-0.028406077598927288,-0.11598784701223057],"CVE-2021-3711":[-0.11542251504589379,-0.08519721670358443],"CVE-2021-3712":[-0.10314600866679276,-0.1492307310998803],"CVE-2021-3770":[-0.09130513979615199,-0.15099660445469149],"CVE-2021-37750":[-0.068605499115298,-0.10550160041620768],"CVE-2021-3778":[-0.15936130932601014,-0.09244584308440469],"CVE-2021-3796":[-0.0440784621750718,-0.13289567741744623],"CVE-2021-39139":[-0.08289091162384808,-0.05950014785374252],"CVE-2021-39140":[-0.07649366362022648,0.03764034755925904],"CVE-2021-39141":[-0.1510702557451617,-0.10285111023224643],"CVE-2021-39144":[-0.08027057961619241,-0.12417176781052262],"CVE-2021-39145":[-0.1658589440686263,-0.007865146785691115],"CVE-2021-39146":[-0.13616772816290146,-0.03719028788224368],"CVE-2021-39147":[-0.1293930887726796,-0.07463162132586139],"CVE-2021-39148":[-0.1459735182882712,-0.021505936858901988],"CVE-2021-39149":[-0.10418789355989953,-0.06624043692592296],"CVE-2021-39150":[-0.1119537772987052,-0.053234908777239014],"CVE-2021-39151":[0.008501262421172143,-0.14910573464293153],"CVE-2021-39152":[-0.1272857069678622,-0.1327433868522092],"CVE-2021-39153":[-0.1353790068943186,0.013390225238957743],"CVE-2021-39154":[-0.07444891179953488,-0.09023956094353057],"CVE-2021-39537":[0.18085052784309721,0.026499897952368585],"CVE-2021-40528":[-0.08468494384989575,-0.07843925167891688],"CVE-2021-41079":[0.16245528230554557,0.11354945238775778],"CVE-2021-41581":[0.13363931885427716,0.1072081088428157],"CVE-2021-41617":[-0.14690818320708238,-0.009061174367360272],"Deployment.default":[-0.0744878984528643,0.21956179218678248],"Job.default":[-0.038367084260748176,0.23900677457403355],"choerodon/asgard-service":[-0.07838260933936386,0.3087187537060639],"deps":[0.9999999999999999,-0.4594718743328044],"registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3":[-0.04366906988352545,-0.03853279414317565],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[0.10184760892598806,0.031021793147821167],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[-0.14763823704906792,0.12510869689866594]}},"id":"162726","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"162747"}},"size":{"value":20}},"id":"162748","type":"Circle"},{"attributes":{},"id":"162694","type":"BasicTicker"},{"attributes":{},"id":"162702","type":"HelpTool"},{"attributes":{"data_source":{"id":"162719"},"glyph":{"id":"162748"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162721"}},"id":"162720","type":"GlyphRenderer"},{"attributes":{},"id":"162765","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5398","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-5421","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-5398","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2020-5421","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"162781"},"selection_policy":{"id":"162780"}},"id":"162723","type":"ColumnDataSource"},{"attributes":{},"id":"162779","type":"Selection"},{"attributes":{},"id":"162763","type":"AllLabels"},{"attributes":{},"id":"162780","type":"UnionRenderers"},{"attributes":{},"id":"162722","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"162747","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"162724"},"inspection_policy":{"id":"162770"},"layout_provider":{"id":"162726"},"node_renderer":{"id":"162720"},"selection_policy":{"id":"162775"}},"id":"162717","type":"GraphRenderer"},{"attributes":{},"id":"162690","type":"BasicTicker"},{"attributes":{},"id":"162700","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"162711","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/asgard-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-base-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2018-1000844, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2018-1000850, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75e8f7c6-bfb5-46a4-b9d9-c15719bcc99f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"163025","type":"ResetTool"},{"attributes":{},"id":"163011","type":"LinearScale"},{"attributes":{"source":{"id":"163047"}},"id":"163049","type":"CDSView"},{"attributes":{},"id":"163014","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"163071"}},"size":{"value":20}},"id":"163072","type":"Circle"},{"attributes":{},"id":"163086","type":"BasicTickFormatter"},{"attributes":{},"id":"163099","type":"NodesOnly"},{"attributes":{},"id":"163005","type":"DataRange1d"},{"attributes":{},"id":"163018","type":"BasicTicker"},{"attributes":{},"id":"163094","type":"NodesOnly"},{"attributes":{"data_source":{"id":"163043"},"glyph":{"id":"163072"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163045"}},"id":"163044","type":"GlyphRenderer"},{"attributes":{"source":{"id":"163043"}},"id":"163045","type":"CDSView"},{"attributes":{},"id":"163021","type":"PanTool"},{"attributes":{},"id":"163105","type":"Selection"},{"attributes":{"overlay":{"id":"163101"}},"id":"163037","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"163043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"163081","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163101","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"163013"},"ticker":null},"id":"163016","type":"Grid"},{"attributes":{},"id":"163009","type":"LinearScale"},{"attributes":{"callback":null},"id":"163036","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"163071","type":"CategoricalColorMapper"},{"attributes":{"text":"choerodon-base-service"},"id":"163003","type":"Title"},{"attributes":{"formatter":{"id":"163086"},"major_label_policy":{"id":"163084"},"ticker":{"id":"163014"}},"id":"163013","type":"LinearAxis"},{"attributes":{},"id":"163087","type":"AllLabels"},{"attributes":{"below":[{"id":"163013"}],"center":[{"id":"163016"},{"id":"163020"}],"height":768,"left":[{"id":"163017"}],"renderers":[{"id":"163041"},{"id":"163081"}],"title":{"id":"163003"},"toolbar":{"id":"163028"},"width":1024,"x_range":{"id":"163005"},"x_scale":{"id":"163009"},"y_range":{"id":"163007"},"y_scale":{"id":"163011"}},"id":"163002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"163046","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3138640875899862,0.17051629613401778],"CKV_K8S_11":[0.30792015171756126,0.18275145243718036],"CKV_K8S_12":[0.3037018851840134,0.20780417956427458],"CKV_K8S_13":[0.285232027197628,0.1764085310535441],"CKV_K8S_15":[0.3179776386534355,0.19362671364665224],"CKV_K8S_20":[0.3328757021065775,0.17098196942298813],"CKV_K8S_22":[0.29155268371050297,0.1945657652193665],"CKV_K8S_23":[0.3308212755193612,0.13883213315074855],"CKV_K8S_28":[0.30599122635071696,0.1956121785026797],"CKV_K8S_29":[0.28542921721033576,0.20570144083706554],"CKV_K8S_30":[0.30899628326818385,0.15183652390437619],"CKV_K8S_31":[0.33429100363037995,0.15284365652891813],"CKV_K8S_37":[0.31818942187912896,0.13686181262435293],"CKV_K8S_38":[0.301310976394543,0.16883364127080908],"CKV_K8S_40":[0.32378322172335255,0.1641028260720848],"CKV_K8S_43":[0.3211460358061414,0.15043827104525717],"CVE-2007-3716":[0.008733288071179277,-0.04594566677296478],"CVE-2008-1191":[0.04616446528858349,-0.08641766715229919],"CVE-2008-3103":[-0.08169062042307017,-0.08224927864555312],"CVE-2008-3105":[0.009401818390134795,-0.08664369489617745],"CVE-2008-3109":[0.007745998110247718,-0.09970477546583335],"CVE-2008-5347":[-0.026723222669845514,-0.04320048185756526],"CVE-2008-5349":[-0.06612594618953703,-0.03378939400092548],"CVE-2008-5352":[-0.09400309380322253,-0.07715069472173328],"CVE-2008-5358":[-0.022651112467066085,-0.10068532660762447],"CVE-2015-9261":[-0.1472805060758237,-0.2753223150112918],"CVE-2016-10228":[-0.15113734142586135,0.08493542195926028],"CVE-2016-10244":[-0.10420113315004087,-0.24973988665716118],"CVE-2016-2781":[0.10025718136974607,0.1713078949823038],"CVE-2017-12626":[-0.11814491209125726,-0.054859199095778806],"CVE-2017-12652":[-0.12004006786565333,-0.21667194348785385],"CVE-2017-18640":[-0.022634915977990097,-0.06147869476898114],"CVE-2017-7857":[-0.09998636672887151,-0.22687293944911419],"CVE-2017-7858":[-0.11848619405533568,-0.23933019113357862],"CVE-2017-7864":[-0.16126982858044936,-0.1824460957834837],"CVE-2017-8105":[-0.052027768847751496,-0.23332612393011548],"CVE-2017-8287":[-0.18188804929903457,-0.19973060317055238],"CVE-2018-1000500":[-0.15943046881087738,-0.25455346995835226],"CVE-2018-1000517":[-0.10257825907873107,-0.28839890321169975],"CVE-2018-1000844":[-0.04267915120012627,0.16354546449137225],"CVE-2018-1000850":[0.12729674281636713,-0.014085197254018455],"CVE-2018-10237":[0.04029138417695884,0.3886914326713408],"CVE-2018-12886":[-0.12324440280284774,-0.02175634616890466],"CVE-2018-14498":[0.0105354637045767,-0.23032451275204643],"CVE-2018-19360":[-0.0834509423283109,-0.25874117253879736],"CVE-2018-19361":[0.02275786257252275,-0.24253063510193554],"CVE-2018-19362":[-0.13517402646558246,-0.2400127311733511],"CVE-2018-20346":[-0.1532887615078183,-0.23716133820610544],"CVE-2018-20505":[-0.0861362588809628,-0.23941251045269601],"CVE-2018-20506":[-0.026106983591480608,-0.2343829327938342],"CVE-2018-20679":[-0.20799527389916841,-0.18216638943575963],"CVE-2018-3209":[-0.1905464885901209,-0.2169477203665294],"CVE-2018-3211":[0.006610255854738919,-0.2487849755850271],"CVE-2018-7169":[-0.07203389314887151,0.19487740156359398],"CVE-2019-0199":[-0.009091153372397808,-0.26153598442774495],"CVE-2019-0221":[-0.09850301376426904,-0.26689600145587833],"CVE-2019-10072":[-0.14164981212859057,-0.22278519935972682],"CVE-2019-10172":[0.003150214017865166,-0.06449410143694706],"CVE-2019-10173":[0.059476993422725014,0.14059056838006215],"CVE-2019-10184":[0.08806152536171444,0.18225261717765087],"CVE-2019-12086":[-0.008075158845049155,-0.23886070987623437],"CVE-2019-12290":[0.03574111923687709,0.1404208018069371],"CVE-2019-12384":[-0.010047287408483077,-0.06510808383640497],"CVE-2019-12415":[-0.03517247556203691,-0.10146356532943067],"CVE-2019-12418":[-0.11269406821171156,-0.2804324742573478],"CVE-2019-12814":[-0.06640708606037225,-0.015507029974939562],"CVE-2019-13115":[-0.10074385398951602,0.1589664726154787],"CVE-2019-13627":[0.14629418007801426,0.09294018953788051],"CVE-2019-14379":[-0.0838291289866156,-0.009044253016369738],"CVE-2019-14439":[-0.000661841624494083,-0.10749148883783892],"CVE-2019-14540":[-0.11135914235017845,-0.01175849016487604],"CVE-2019-14697":[-0.04396963855625145,-0.24960671761902148],"CVE-2019-14855":[0.091656083563807,0.12654212377859228],"CVE-2019-14888":[0.1546205090151172,0.059552975549260194],"CVE-2019-14892":[-0.10930689640889815,-0.022809475634960722],"CVE-2019-14893":[0.016744372043450282,-0.0596808158042439],"CVE-2019-15133":[-0.18082514323038673,-0.18391027720887862],"CVE-2019-1551":[0.13971037396546968,0.051734934589115225],"CVE-2019-15847":[-0.10407297156803928,-0.0557566683413981],"CVE-2019-16168":[-0.09282449157867954,-0.0527808755720483],"CVE-2019-16335":[-0.05756977647846853,-0.09125721817712192],"CVE-2019-16869":[0.023554223779493694,0.22210166291302402],"CVE-2019-16942":[0.041923250327815936,-0.07322767551003204],"CVE-2019-16943":[0.0162673727621302,-0.07154681996608912],"CVE-2019-17267":[-0.11021664411291222,-0.04353043852286652],"CVE-2019-17498":[-0.003591531225738207,0.11879719396530297],"CVE-2019-17531":[-0.07713365857966761,-0.019081212632021373],"CVE-2019-17543":[0.09442417146437306,-0.009737344561151376],"CVE-2019-17563":[-0.11904303947044444,-0.2593649587272341],"CVE-2019-17594":[-0.0283800698821157,-0.27921166119671803],"CVE-2019-17595":[-0.08810485472261598,-0.285345466592639],"CVE-2019-18276":[-0.1566102197833689,-0.19896776781651002],"CVE-2019-19343":[0.1342331695579424,0.01897195871496097],"CVE-2019-19603":[0.029001757626498925,0.17176906375183768],"CVE-2019-19645":[-0.033478789365576085,-0.06468247240271156],"CVE-2019-19646":[-0.12603935394525262,-0.2770943201477406],"CVE-2019-19923":[-0.03773999012106214,0.19872369059360503],"CVE-2019-19924":[-0.08281084072467074,0.17087874218851892],"CVE-2019-19925":[-0.07060337134835594,0.13909207701354337],"CVE-2019-19959":[0.054539955531893725,0.15629056757785953],"CVE-2019-20218":[0.0811721148715937,0.04975665947674247],"CVE-2019-20330":[-0.04164428501980287,-0.07819674320293296],"CVE-2019-20367":[0.011449504405708601,0.17325641855660365],"CVE-2019-20444":[0.021871850586600215,0.20921235911781624],"CVE-2019-20445":[0.00899709599213945,0.22332645739550144],"CVE-2019-20454":[0.06969399337688088,0.19421315100325567],"CVE-2019-20807":[-0.133524663850716,0.13658991727179642],"CVE-2019-25013":[-0.07022255791121616,0.11766149246311228],"CVE-2019-3843":[-0.03751754580983451,0.18012073254148842],"CVE-2019-3844":[-0.020491289174024277,0.14812068598397568],"CVE-2019-5094":[-0.20828239197286497,-0.16390823850923103],"CVE-2019-5188":[-0.022898011221448834,-0.08830176497254416],"CVE-2019-5747":[-0.05208337695044403,-0.2805275286255406],"CVE-2019-8457":[-0.18384934672456504,-0.22786674232551968],"CVE-2019-9924":[-0.2040489864446518,-0.1467924383305272],"CVE-2020-10029":[0.09293326307012889,0.1581107656549957],"CVE-2020-10543":[0.13648615314143295,0.06835356993140479],"CVE-2020-10672":[-0.029634047605385124,-0.01987590401285822],"CVE-2020-10673":[-0.07383790953693957,-0.05073615966345129],"CVE-2020-10705":[0.15190188917729722,0.024202291608772856],"CVE-2020-10719":[-0.10113028148401483,0.12928228820642682],"CVE-2020-10878":[-0.1099738697757005,0.05826342739439712],"CVE-2020-10968":[-0.12589445381575315,-0.046875215422529794],"CVE-2020-10969":[0.017918121955454638,-0.09575796578026183],"CVE-2020-11080":[0.021018542039445597,0.12543864011095932],"CVE-2020-11111":[-0.07931797297200965,-0.07072106446269896],"CVE-2020-11112":[-0.04363792838112327,-0.09418424748715037],"CVE-2020-11113":[-0.07027838984902957,-0.08801685013643949],"CVE-2020-11501":[0.1305923755929093,-0.02829492474610408],"CVE-2020-11612":[0.009513552531347712,0.2110108881914252],"CVE-2020-11619":[-0.02990629368182627,-0.032930277652988754],"CVE-2020-11620":[-0.06650850166983345,-0.06866216708137046],"CVE-2020-11655":[-0.07429070793866244,-0.29349337467421616],"CVE-2020-11656":[-0.16819400119073225,-0.21238868241915848],"CVE-2020-11996":[-0.165906773252729,-0.22778795091767914],"CVE-2020-12243":[-0.07236858160370435,0.07676005645352019],"CVE-2020-12403":[-0.13455564354702115,-0.2654470610236863],"CVE-2020-12723":[0.10332712085323466,0.04734795209659912],"CVE-2020-13434":[0.032267527785214446,-0.05992966239751018],"CVE-2020-13435":[-0.037686262915002294,-0.052577492545194046],"CVE-2020-13630":[-0.11740086408206749,-0.03405264445533353],"CVE-2020-13631":[-0.02786733900821774,-0.07953263769906305],"CVE-2020-13632":[-0.0943310685826245,-0.04102999941039024],"CVE-2020-13777":[-0.11520128910726676,0.09595977083874613],"CVE-2020-13934":[-0.013465473953434112,-0.27618126030833784],"CVE-2020-13935":[-0.13965815800567238,-0.2053312652054569],"CVE-2020-13956":[0.11679336103125511,0.10903929704013664],"CVE-2020-14060":[-0.04999757405602139,-0.06226960646139903],"CVE-2020-14061":[-0.015069529589618954,-0.04360441592298033],"CVE-2020-14062":[-0.012822886448759804,-0.0792267084994953],"CVE-2020-14155":[0.06750943968114755,0.026826525025773346],"CVE-2020-14195":[-0.10194317560035977,-0.032007018129894246],"CVE-2020-14344":[-0.006439405966060945,-0.09337622753865422],"CVE-2020-14363":[0.0338073920375996,-0.08979289590121341],"CVE-2020-15358":[0.01371161476448457,-0.11187467202440927],"CVE-2020-15999":[0.12182375637166089,0.057553983623922854],"CVE-2020-1712":[-0.09497763730827632,0.10712778812196143],"CVE-2020-1745":[-0.12484452665491039,0.12374102680485029],"CVE-2020-1751":[-0.11801179121509144,0.15890843919500808],"CVE-2020-1752":[0.11926797441333836,-0.04034165028728704],"CVE-2020-17527":[-0.04202163289612898,-0.2890693488352556],"CVE-2020-17541":[-0.19361090190786112,-0.17226181454938783],"CVE-2020-1938":[-0.07450803869559541,-0.26912434245913935],"CVE-2020-1967":[-0.1325611745166444,0.07597649799404718],"CVE-2020-1971":[-0.1407098130521878,0.12093546276773749],"CVE-2020-24616":[-0.09854649140660428,-0.00874273892357994],"CVE-2020-24659":[-0.05007063130228483,0.1222968931229121],"CVE-2020-24750":[-0.06322872214725188,-0.05605708173428162],"CVE-2020-25649":[0.030544475963815418,-0.10024562832704989],"CVE-2020-25692":[0.053063584167588294,0.07005270613208359],"CVE-2020-25709":[0.054165122080726845,0.1729517014042579],"CVE-2020-25710":[-0.05497831497941885,0.14730192021065877],"CVE-2020-26217":[0.10934316144441603,0.08188688646147332],"CVE-2020-26258":[0.09049092296934094,0.030484154586434532],"CVE-2020-26259":[0.09379453193694255,0.14105021597823203],"CVE-2020-27350":[0.11161692603716528,-0.010061603188825492],"CVE-2020-27618":[0.11355714251842465,0.006253459799196656],"CVE-2020-28196":[-0.0015181079191578216,0.16565314238874002],"CVE-2020-28928":[-0.05772498260838813,-0.26080466509706984],"CVE-2020-29361":[-0.09310056129341365,-0.01901993404243257],"CVE-2020-29362":[0.09974139616380481,0.11378009552087175],"CVE-2020-29363":[-0.020080095449863493,0.1657641331199488],"CVE-2020-35490":[0.030042229279550185,-0.07102126492676553],"CVE-2020-35491":[-0.0014173948940863323,-0.040907380316308126],"CVE-2020-35728":[0.020652458217570238,-0.04928689467122908],"CVE-2020-36179":[0.024359346342105667,-0.08351675822067288],"CVE-2020-36180":[-0.10287866031130469,-0.07030836038298728],"CVE-2020-36181":[-0.05609069186922095,-0.07695080615272368],"CVE-2020-36182":[-0.08492842072935129,-0.060542355486674956],"CVE-2020-36183":[-0.042464138624675594,-0.03277914689442875],"CVE-2020-36184":[-0.11449326383470416,-0.06637428918916655],"CVE-2020-36185":[-0.051474286996499176,-0.049549524166707874],"CVE-2020-36186":[-0.128770522976506,-0.03467440424943933],"CVE-2020-36187":[-0.08345352254431027,-0.02801117610090203],"CVE-2020-36188":[0.0004731990216280838,-0.0790268011456771],"CVE-2020-36189":[-0.0538243345734374,-0.03321345514210559],"CVE-2020-36221":[0.05384868120451927,0.12462671611192488],"CVE-2020-36222":[-0.052431103133327606,0.18596113957171923],"CVE-2020-36223":[-0.038854422037612545,0.09992998506261601],"CVE-2020-36224":[0.1292975194935574,0.12229712428291299],"CVE-2020-36225":[0.07587440733215671,0.14717759118675694],"CVE-2020-36226":[0.14837196656990145,0.0075658817880181325],"CVE-2020-36227":[0.0014900611103141703,0.13880339131305294],"CVE-2020-36228":[-0.09253936870284417,0.06762757940152682],"CVE-2020-36229":[0.08196630950003453,-0.020045554067841836],"CVE-2020-36230":[-0.10403812750621069,0.17394802060380987],"CVE-2020-3810":[0.11145493804376183,0.1466004409223546],"CVE-2020-5398":[-0.02446933332375183,-0.25296870339924354],"CVE-2020-5421":[-0.06893904299904234,-0.24082763859426362],"CVE-2020-6096":[0.12970295974823076,0.1397789468805616],"CVE-2020-8169":[-0.0740445897027971,0.1564846111375665],"CVE-2020-8177":[-0.12743118354326535,0.053587802633311615],"CVE-2020-8231":[0.11257328624417597,0.02261352966816519],"CVE-2020-8285":[0.055217019531409894,0.047587490958678015],"CVE-2020-8286":[0.05378304036891861,0.19188269808856906],"CVE-2020-8840":[-0.04546814362925368,-0.015188956084376632],"CVE-2020-9484":[-0.03740694560390437,-0.2669432306338425],"CVE-2020-9546":[-0.05714788282546242,-0.018836295948741463],"CVE-2020-9547":[0.042207333964029314,-0.09941830847812609],"CVE-2020-9548":[-0.07932444023483032,-0.04019099515513538],"CVE-2021-20190":[-0.011029583783993668,-0.028117343175499167],"CVE-2021-20231":[0.00906365170069579,0.18758424452329614],"CVE-2021-20232":[-0.14900174956736287,0.06762767800963644],"CVE-2021-20305":[0.1360140624834831,0.035348478647389506],"CVE-2021-21290":[0.043428899404231405,0.21530538895677376],"CVE-2021-21295":[0.033185068767078364,0.2121697832799853],"CVE-2021-21341":[0.09127148195397945,-0.03796645716721599],"CVE-2021-21342":[0.10274298874008532,0.06688758813149089],"CVE-2021-21343":[0.12610598040530177,0.08022328501644778],"CVE-2021-21344":[0.112053682932337,0.16014736219692827],"CVE-2021-21345":[-0.1369256984760318,0.09110180494103522],"CVE-2021-21346":[0.10353447622134024,0.09659077667132053],"CVE-2021-21347":[0.02861008387331052,0.09098854596580881],"CVE-2021-21348":[-0.10792556741208117,0.14253040735384917],"CVE-2021-21349":[-0.011455196419999482,0.18545646782315373],"CVE-2021-21350":[-0.11783938891340623,0.07474495209845544],"CVE-2021-21351":[-0.12789669393430728,0.10601338891561286],"CVE-2021-21409":[-0.002214834947131583,0.21823100866028297],"CVE-2021-22112":[-0.012815913198680683,-0.10846319770107932],"CVE-2021-22876":[0.07374800247837013,0.16371673545486662],"CVE-2021-22946":[0.0396350213573208,0.18269157094079483],"CVE-2021-22947":[0.03364853641807858,0.19261243886295168],"CVE-2021-23840":[0.059925652641264045,0.10445219435084988],"CVE-2021-23841":[-0.11056235685629337,0.11557287223442604],"CVE-2021-24031":[-0.058382141818880996,0.16689226906589896],"CVE-2021-24122":[-0.18402830616241367,-0.2420081097442271],"CVE-2021-25122":[-0.1708816697174061,-0.2471027776921823],"CVE-2021-25329":[-0.1891910079137543,-0.15028784517738322],"CVE-2021-27212":[0.10571714847649534,-0.046591492237497596],"CVE-2021-28831":[0.06204208298491702,0.3904944581661324],"CVE-2021-29425":[0.02544734585918554,-0.11191136020921322],"CVE-2021-29505":[0.06673086118125196,0.0861479965229034],"CVE-2021-30139":[-0.20221110868464526,-0.19476017824257574],"CVE-2021-30640":[-0.2011249310054761,-0.20843329830812785],"CVE-2021-31535":[-0.004117846276040184,-0.054368411005206646],"CVE-2021-31879":[0.13662916302161823,0.11059674227688149],"CVE-2021-33037":[-0.1455242508856122,-0.25680737788134117],"CVE-2021-3326":[-0.08559689758521732,0.12851966410500523],"CVE-2021-33560":[0.07465376459897216,0.12141375663052714],"CVE-2021-33574":[-0.10104888785853468,0.08573143234864054],"CVE-2021-33910":[0.03637693671779123,0.11142197206673993],"CVE-2021-3449":[-0.0692396411722942,0.17898899469626367],"CVE-2021-3520":[-0.0891066168296342,0.1488664315734371],"CVE-2021-3580":[-0.058468179484766555,0.09711089895388396],"CVE-2021-35942":[0.012178928133494598,0.15197885427121258],"CVE-2021-36222":[-0.02411831155959643,0.18878553556930056],"CVE-2021-3690":[0.13210776290467022,0.00324130494935303],"CVE-2021-3711":[-0.05320779122334556,0.2032808314802758],"CVE-2021-3712":[-0.1431774725872608,0.053539361718810095],"CVE-2021-3770":[0.08411834133949031,0.09769640294231371],"CVE-2021-37750":[0.07126483486283976,0.17885524082060927],"CVE-2021-3778":[0.1422225133349954,-0.010145028843758877],"CVE-2021-3796":[0.11944552615120264,0.03777393999141201],"CVE-2021-39139":[0.03199217900180188,0.1565478981622837],"CVE-2021-39140":[-0.12250157934764724,0.14411869999697266],"CVE-2021-39141":[-0.0814235096126795,0.09583252648807043],"CVE-2021-39144":[-0.004542230426880306,0.0975224373159178],"CVE-2021-39145":[0.09289780820506816,0.010799665917875817],"CVE-2021-39146":[0.15354435256812038,0.040529618174032875],"CVE-2021-39147":[0.07349617438317653,0.004056448491189554],"CVE-2021-39148":[0.11376845800814991,0.13020660950676755],"CVE-2021-39149":[0.1308209572885398,0.09553321601643763],"CVE-2021-39150":[-0.038618171435220665,0.1414694123824125],"CVE-2021-39151":[-0.08947375106395544,0.18508439250707334],"CVE-2021-39152":[0.0822498819214196,0.07133507207375506],"CVE-2021-39153":[-0.1464691268423861,0.10513947439907254],"CVE-2021-39154":[0.15003823284951734,0.07715740759108765],"CVE-2021-39537":[-0.17675088323317728,-0.16527207322463416],"CVE-2021-40528":[0.10676239104099296,-0.02637023688201816],"CVE-2021-41079":[-0.06646835747398117,-0.28176601304401877],"CVE-2021-41581":[0.006969870765731905,-0.26504673627552555],"CVE-2021-41617":[-0.023918523682929783,0.12477342693077213],"Deployment.default":[0.23970234235660431,0.16733216533580147],"Job.default":[0.23947974491525761,0.11192224376255006],"choerodon/base-service":[0.33346812102110657,0.18830362604546644],"deps":[1.0,-0.9444845559192199],"registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2":[0.0005149098615043095,0.050737558759566474],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[-0.06697876216333495,-0.1399813763726744],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[0.07043885945106038,0.27005974843085734]}},"id":"163050","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"163047"},"glyph":{"id":"163046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163049"}},"id":"163048","type":"GlyphRenderer"},{"attributes":{},"id":"163026","type":"HelpTool"},{"attributes":{},"id":"163022","type":"WheelZoomTool"},{"attributes":{},"id":"163084","type":"AllLabels"},{"attributes":{},"id":"163104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"163089"},"major_label_policy":{"id":"163087"},"ticker":{"id":"163018"}},"id":"163017","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"163048"},"inspection_policy":{"id":"163094"},"layout_provider":{"id":"163050"},"node_renderer":{"id":"163044"},"selection_policy":{"id":"163099"}},"id":"163041","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2018-1000844","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2018-1000850","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2020-5421","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"163105"},"selection_policy":{"id":"163104"}},"id":"163047","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"163027"}},"id":"163023","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"163017"},"dimension":1,"ticker":null},"id":"163020","type":"Grid"},{"attributes":{},"id":"163089","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163027","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"163021"},{"id":"163022"},{"id":"163023"},{"id":"163024"},{"id":"163025"},{"id":"163026"},{"id":"163035"},{"id":"163036"},{"id":"163037"}]},"id":"163028","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"163035","type":"HoverTool"},{"attributes":{},"id":"163007","type":"DataRange1d"},{"attributes":{},"id":"163024","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/base-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-event-store-service

CVE-2018-14721, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-8014, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-16840, CVE-2018-16839, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2018-0500, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2018-16842, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-17541, CVE-2020-10969, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2017-3512, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2019-17498, CVE-2019-13115, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2016-5017, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2020-26258, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29361, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-8012, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-7675, CVE-2017-5664, CVE-2017-5637, CVE-2017-18640, CVE-2017-12626, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2017-7536, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-1305, CVE-2018-1152, CVE-2017-15232, CVE-2021-39140, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-8037, CVE-2018-1304, CVE-2018-1196, CVE-2018-10237, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-12415, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-17594, CVE-2018-1275, CVE-2018-1270, CVE-2018-15756, CVE-2018-1272, CVE-2020-5421, CVE-2018-1257, CVE-2018-1271, CVE-2018-11040, CVE-2018-11039, CVE-2021-29425, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"92c5d909-5b84-4e1e-b06a-8a44d9265de3":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173061"},"dimension":1,"ticker":null},"id":"173064","type":"Grid"},{"attributes":{"source":{"id":"173091"}},"id":"173093","type":"CDSView"},{"attributes":{},"id":"173130","type":"BasicTickFormatter"},{"attributes":{},"id":"173065","type":"PanTool"},{"attributes":{},"id":"173143","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"173065"},{"id":"173066"},{"id":"173067"},{"id":"173068"},{"id":"173069"},{"id":"173070"},{"id":"173079"},{"id":"173080"},{"id":"173081"}]},"id":"173072","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"173092"},"inspection_policy":{"id":"173138"},"layout_provider":{"id":"173094"},"node_renderer":{"id":"173088"},"selection_policy":{"id":"173143"}},"id":"173085","type":"GraphRenderer"},{"attributes":{"below":[{"id":"173057"}],"center":[{"id":"173060"},{"id":"173064"}],"height":768,"left":[{"id":"173061"}],"renderers":[{"id":"173085"},{"id":"173125"}],"title":{"id":"173047"},"toolbar":{"id":"173072"},"width":1024,"x_range":{"id":"173049"},"x_scale":{"id":"173053"},"y_range":{"id":"173051"},"y_scale":{"id":"173055"}},"id":"173046","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-event-store-service"},"id":"173047","type":"Title"},{"attributes":{},"id":"173128","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173115","type":"CategoricalColorMapper"},{"attributes":{},"id":"173049","type":"DataRange1d"},{"attributes":{},"id":"173149","type":"Selection"},{"attributes":{"source":{"id":"173087"}},"id":"173089","type":"CDSView"},{"attributes":{"callback":null},"id":"173080","type":"TapTool"},{"attributes":{},"id":"173068","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"173079","type":"HoverTool"},{"attributes":{},"id":"173133","type":"BasicTickFormatter"},{"attributes":{},"id":"173053","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173115"}},"size":{"value":20}},"id":"173116","type":"Circle"},{"attributes":{},"id":"173148","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"173145"}},"id":"173081","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"173091"},"glyph":{"id":"173090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173093"}},"id":"173092","type":"GlyphRenderer"},{"attributes":{},"id":"173070","type":"HelpTool"},{"attributes":{},"id":"173147","type":"Selection"},{"attributes":{},"id":"173131","type":"AllLabels"},{"attributes":{},"id":"173138","type":"NodesOnly"},{"attributes":{},"id":"173090","type":"MultiLine"},{"attributes":{},"id":"173069","type":"ResetTool"},{"attributes":{},"id":"173055","type":"LinearScale"},{"attributes":{"overlay":{"id":"173071"}},"id":"173067","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"173130"},"major_label_policy":{"id":"173128"},"ticker":{"id":"173058"}},"id":"173057","type":"LinearAxis"},{"attributes":{},"id":"173062","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173071","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173145","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,6.5,6.5,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/event-store-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-file-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2017-5644, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f73ee682-b429-4a4f-ab54-39e1d8c5bf78":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"173411"}},"id":"173413","type":"CDSView"},{"attributes":{"callback":null},"id":"173404","type":"TapTool"},{"attributes":{"below":[{"id":"173381"}],"center":[{"id":"173384"},{"id":"173388"}],"height":768,"left":[{"id":"173385"}],"renderers":[{"id":"173409"},{"id":"173449"}],"title":{"id":"173371"},"toolbar":{"id":"173396"},"width":1024,"x_range":{"id":"173373"},"x_scale":{"id":"173377"},"y_range":{"id":"173375"},"y_scale":{"id":"173379"}},"id":"173370","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"173462","type":"NodesOnly"},{"attributes":{},"id":"173390","type":"WheelZoomTool"},{"attributes":{},"id":"173455","type":"AllLabels"},{"attributes":{"axis":{"id":"173381"},"ticker":null},"id":"173384","type":"Grid"},{"attributes":{},"id":"173386","type":"BasicTicker"},{"attributes":{},"id":"173473","type":"Selection"},{"attributes":{},"id":"173394","type":"HelpTool"},{"attributes":{},"id":"173457","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5398","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-5421","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2017-5644","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-5398","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2020-5421","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"173473"},"selection_policy":{"id":"173472"}},"id":"173415","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"173469"}},"id":"173405","type":"BoxSelectTool"},{"attributes":{"text":"choerodon-file-service"},"id":"173371","type":"Title"},{"attributes":{},"id":"173382","type":"BasicTicker"},{"attributes":{},"id":"173377","type":"LinearScale"},{"attributes":{},"id":"173467","type":"NodesOnly"},{"attributes":{"formatter":{"id":"173457"},"major_label_policy":{"id":"173455"},"ticker":{"id":"173386"}},"id":"173385","type":"LinearAxis"},{"attributes":{},"id":"173472","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"173454"},"major_label_policy":{"id":"173452"},"ticker":{"id":"173382"}},"id":"173381","type":"LinearAxis"},{"attributes":{"data_source":{"id":"173415"},"glyph":{"id":"173414"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173417"}},"id":"173416","type":"GlyphRenderer"},{"attributes":{},"id":"173393","type":"ResetTool"},{"attributes":{"overlay":{"id":"173395"}},"id":"173391","type":"BoxZoomTool"},{"attributes":{},"id":"173414","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173411"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173449","type":"LabelSet"},{"attributes":{},"id":"173379","type":"LinearScale"},{"attributes":{},"id":"173470","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173439","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"173415"}},"id":"173417","type":"CDSView"},{"attributes":{},"id":"173373","type":"DataRange1d"},{"attributes":{},"id":"173389","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"173416"},"inspection_policy":{"id":"173462"},"layout_provider":{"id":"173418"},"node_renderer":{"id":"173412"},"selection_policy":{"id":"173467"}},"id":"173409","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22761106776582302,-0.28113513494696113],"CKV_K8S_11":[0.2077251882350349,-0.28550919185083734],"CKV_K8S_12":[0.16598769027759994,-0.30512229734595564],"CKV_K8S_13":[0.17393254678904868,-0.3159388920650034],"CKV_K8S_15":[0.2161771466012682,-0.2740741042261344],"CKV_K8S_20":[0.20535707808783685,-0.2701007719976013],"CKV_K8S_22":[0.18105651269344536,-0.3081471966438276],"CKV_K8S_23":[0.18473872600917582,-0.28804200339139907],"CKV_K8S_28":[0.22432087983772123,-0.2669545062746004],"CKV_K8S_29":[0.19092085750307305,-0.3017951217580944],"CKV_K8S_30":[0.2013070633523711,-0.2970144401579826],"CKV_K8S_31":[0.19442527125391618,-0.2798894291074245],"CKV_K8S_37":[0.21487836041709268,-0.2999220816512052],"CKV_K8S_38":[0.22154697698431597,-0.2907402045094619],"CKV_K8S_40":[0.19259499072664021,-0.3154679563341481],"CKV_K8S_43":[0.1733490797242101,-0.294360432164408],"CVE-2007-3716":[0.01252428178822925,-0.009100167082972838],"CVE-2008-1191":[-0.0051228344455152555,-0.0036214338137625763],"CVE-2008-3103":[-0.02376802923460001,-0.01515073773323334],"CVE-2008-3105":[-0.06944348883344419,0.008856057404375138],"CVE-2008-3109":[-0.10857112523102785,0.04372582331535048],"CVE-2008-5347":[-0.05600221934611719,-0.0318481362717889],"CVE-2008-5349":[-0.04770867503670293,0.022302942595330652],"CVE-2008-5352":[0.01722967257665934,-0.03824207471102163],"CVE-2008-5358":[-0.021343177386510422,-0.04215171440197924],"CVE-2015-9261":[-0.10697563103939421,-0.196314174281888],"CVE-2016-10228":[0.14326991374366277,0.07162731003852826],"CVE-2016-10244":[-0.1911316972617748,-0.08907362697838654],"CVE-2016-2781":[0.09383896567325263,0.19550757531196383],"CVE-2017-12626":[-0.057254544025175984,0.04023532781538298],"CVE-2017-12652":[-0.182805630202701,-0.10042271633739212],"CVE-2017-18640":[-0.11878634791648006,0.024654453294243064],"CVE-2017-5644":[-0.09926355192939457,0.14422050986677923],"CVE-2017-7857":[-0.20292533804391175,-0.08155844980841631],"CVE-2017-7858":[-0.1536278899636408,-0.14826176940003613],"CVE-2017-7864":[-0.1903564563765028,-0.1333668276367232],"CVE-2017-8105":[-0.16153278238645896,-0.1849148818697002],"CVE-2017-8287":[-0.1250512001630838,-0.1693400566375475],"CVE-2018-1000500":[-0.15277401019898015,-0.1309525468751816],"CVE-2018-1000517":[-0.20850058686165,-0.0583585616321575],"CVE-2018-10237":[0.44241254269782665,-0.4409823035317385],"CVE-2018-12886":[-0.04202499803355681,-0.047040471077870356],"CVE-2018-14498":[-0.19542435143230838,-0.051386031280040094],"CVE-2018-19360":[-0.07452216119575387,-0.1848334114285496],"CVE-2018-19361":[-0.061888968312264696,-0.19799987497487068],"CVE-2018-19362":[-0.08480260692281763,-0.19828172657910578],"CVE-2018-20346":[-0.07713711198706028,-0.20655712496836098],"CVE-2018-20505":[-0.17647085259156314,-0.16801219243571885],"CVE-2018-20506":[-0.10516527323593922,-0.15352454683256095],"CVE-2018-20679":[-0.1165436691280041,-0.20292141087541635],"CVE-2018-3209":[-0.0749364786888164,-0.15935604096613817],"CVE-2018-3211":[-0.17919967578310955,-0.07830505126941437],"CVE-2018-7169":[0.061566518757579784,0.21572522899785446],"CVE-2019-0199":[-0.16967376107477508,-0.104121748374478],"CVE-2019-0221":[-0.05020706311252771,-0.16593840273873053],"CVE-2019-10072":[-0.15374246731410124,-0.1637438986454107],"CVE-2019-10172":[-0.031235956873168744,-0.05157621612393093],"CVE-2019-10173":[0.10390833209907585,-0.004064214451971242],"CVE-2019-10184":[-0.00510826159409797,0.2139630736095291],"CVE-2019-12086":[-0.20261675154558823,-0.1012529882877167],"CVE-2019-12290":[0.07842283977119176,0.11951948861133262],"CVE-2019-12384":[0.01700563046486588,-0.05219369644272321],"CVE-2019-12415":[-0.09647394487064022,0.03580445029706331],"CVE-2019-12418":[-0.1368068939373351,-0.13935984032599938],"CVE-2019-12814":[-0.012814737199406963,-0.044820652256399716],"CVE-2019-13115":[0.054458663639679904,0.20780562857791962],"CVE-2019-13627":[-0.06856986533469842,0.20129388052248343],"CVE-2019-14379":[-0.021946386551731114,-0.057282004214594805],"CVE-2019-14439":[-0.11083153337508962,0.014216045074591767],"CVE-2019-14540":[-0.10672941171296216,0.03153966380958518],"CVE-2019-14697":[-0.10925767520560216,-0.1712623220595496],"CVE-2019-14855":[-0.007020711224186828,0.18080191150010122],"CVE-2019-14888":[-0.030548566508661168,0.21873770636746062],"CVE-2019-14892":[0.001336478075341285,-0.013486031718347908],"CVE-2019-14893":[-0.005930332272142038,-0.031788231715577965],"CVE-2019-15133":[-0.2124755683761553,-0.07209341829108289],"CVE-2019-1551":[0.13947506074786445,0.03622474253718335],"CVE-2019-15847":[0.008001065861703965,-0.046790274311744595],"CVE-2019-16168":[-0.10480605645975902,0.003790963313922607],"CVE-2019-16335":[-0.05459675786644046,-0.04227717865631714],"CVE-2019-16869":[0.4432336838443536,-0.4125051036425265],"CVE-2019-16942":[-0.044306606326224025,-0.0317952915823571],"CVE-2019-16943":[-0.057606535260300684,0.02902319344500326],"CVE-2019-17267":[-0.023144807593527307,0.020368366890713564],"CVE-2019-17498":[0.042832121863733336,0.14512466303750723],"CVE-2019-17531":[-0.05577411128539895,-0.0156516945101587],"CVE-2019-17543":[0.10950713400223479,0.12835020925349958],"CVE-2019-17563":[-0.04339076044541229,-0.1889941244557718],"CVE-2019-17594":[-0.12242803287609871,-0.14888313181284515],"CVE-2019-17595":[-0.06569585099859332,-0.1710308238812755],"CVE-2019-18276":[-0.17928407844370012,-0.14307591361628252],"CVE-2019-19343":[-0.07962953044184529,0.1754568493233955],"CVE-2019-19603":[0.1172423871534653,0.007790781513316303],"CVE-2019-19645":[0.00513268376956084,0.001957004558002139],"CVE-2019-19646":[-0.20181529213200766,-0.13806210644531386],"CVE-2019-19923":[0.05654240475584491,0.1852603951895049],"CVE-2019-19924":[0.07141487816192772,0.049374210634292204],"CVE-2019-19925":[-0.085162256596872,0.1443728372536193],"CVE-2019-19959":[0.04623358296041041,0.11504793189628765],"CVE-2019-20218":[-0.050335957571498446,0.16669198798358353],"CVE-2019-20330":[-0.09408266813456335,-0.0014796736789962793],"CVE-2019-20367":[-0.09876240430363256,0.17041323134605735],"CVE-2019-20444":[0.4191413344951,-0.4663914865144681],"CVE-2019-20445":[0.43071164262316985,-0.45469578212970935],"CVE-2019-20454":[0.11409954484297859,0.15644687865880244],"CVE-2019-20807":[0.07860911365163206,0.20593307716790457],"CVE-2019-25013":[-0.045673558365080275,0.14592170445152156],"CVE-2019-3843":[0.136100172146958,0.04894293307197739],"CVE-2019-3844":[0.09409327763709957,0.03796771515989624],"CVE-2019-5094":[-0.14843572119630266,-0.17805367823154333],"CVE-2019-5188":[-0.041925605635251356,-0.01998636574303649],"CVE-2019-5747":[-0.19572722105471385,-0.1524413149598565],"CVE-2019-8457":[-0.09505606933361806,-0.19287192662145697],"CVE-2019-9924":[-0.21437832200115683,-0.10799488718777363],"CVE-2020-10029":[0.09507985827416508,0.11268976262248732],"CVE-2020-10543":[0.0963935915790422,0.02286091502186085],"CVE-2020-10672":[-0.08500030497460744,-0.02355923615889454],"CVE-2020-10673":[-0.01111606257347174,-0.059650311489411745],"CVE-2020-10705":[-0.09130607382070625,0.12354211333463781],"CVE-2020-10719":[-0.11943640731718146,0.12068092439261922],"CVE-2020-10878":[-0.013984233378903786,0.22480521473872173],"CVE-2020-10968":[0.00983945940069141,-0.06136133745017774],"CVE-2020-10969":[-0.08720449866686747,-0.011783730223515039],"CVE-2020-11080":[0.03099153195554366,0.20022669286073425],"CVE-2020-11111":[-0.030893779322247367,-0.03509734898332412],"CVE-2020-11112":[-0.056381302267540685,0.012775317718382154],"CVE-2020-11113":[-0.00784185466690708,0.01003639348027589],"CVE-2020-11501":[0.039082140803560136,0.1658811926452088],"CVE-2020-11612":[0.4344493866983226,-0.4256316654818587],"CVE-2020-11619":[-0.0033659451312346264,-0.051256058361634535],"CVE-2020-11620":[0.00473945303348841,-0.03580454313057412],"CVE-2020-11655":[-0.03239443429878137,-0.17769807370910112],"CVE-2020-11656":[-0.13059200840205837,-0.19789959933481283],"CVE-2020-11996":[-0.14624562968340474,-0.19251997120787348],"CVE-2020-12243":[0.1090836666065319,0.1827861770198357],"CVE-2020-12403":[-0.1712309449793728,-0.12904408498736578],"CVE-2020-12723":[-0.03948960817348842,0.20716387221192847],"CVE-2020-13434":[-0.029811989556647645,-0.0030537679127657824],"CVE-2020-13435":[-0.030823489030505396,0.009137593954555644],"CVE-2020-13630":[0.0030870935385417155,-0.023910468270785343],"CVE-2020-13631":[-0.06696741265785272,0.021855451620161503],"CVE-2020-13632":[-0.03587726491258984,0.02142111523262686],"CVE-2020-13777":[-0.02757935162338888,0.19442489686063308],"CVE-2020-13934":[-0.09383610031770898,-0.17904679517278277],"CVE-2020-13935":[-0.03372981304889942,-0.163707870281873],"CVE-2020-13956":[-0.03541419982503597,0.1738867724307157],"CVE-2020-14060":[-0.04285259852358422,0.008603596941772498],"CVE-2020-14061":[-0.06466593114433349,-0.022499297582287955],"CVE-2020-14062":[-0.09813666621055597,0.047641728008437904],"CVE-2020-14155":[0.08792633470666317,0.08570181297398236],"CVE-2020-14195":[-0.08593591511659379,0.032742312897021925],"CVE-2020-14344":[-0.042497605993874414,0.03301145973762544],"CVE-2020-14363":[0.021349852451123003,-0.016778031346093538],"CVE-2020-15358":[-0.1180268012543478,0.03642632723864837],"CVE-2020-15999":[-0.07481784148875781,0.112869533943351],"CVE-2020-1712":[0.03349273884792066,0.22127749832398427],"CVE-2020-1745":[0.1499686195804846,0.08594922239427569],"CVE-2020-1751":[0.11244372941441032,0.11317097871711704],"CVE-2020-1752":[-0.009537570712440725,0.19794086689617732],"CVE-2020-17527":[-0.16643098330812872,-0.15045251784900346],"CVE-2020-17541":[-0.2155175351069606,-0.08987871105466917],"CVE-2020-1938":[-0.1918507231141777,-0.0668862666704115],"CVE-2020-1967":[0.024720858764998816,0.12668697673279986],"CVE-2020-1971":[0.12394496330022624,0.03540937751187803],"CVE-2020-24616":[-0.04147344892701891,-0.009321222645344714],"CVE-2020-24659":[-0.07634197927544495,0.16023477912868897],"CVE-2020-24750":[-0.08994869930460721,0.021535371174215407],"CVE-2020-25649":[-0.12004669733891477,0.011389229198731936],"CVE-2020-25692":[0.13148914541400983,0.06240102378224622],"CVE-2020-25709":[-0.09200515804098643,0.15979181547163462],"CVE-2020-25710":[0.07639019852131629,0.030308379420521864],"CVE-2020-26217":[0.09300478665552957,0.16686273908293872],"CVE-2020-26258":[-0.06606531785005812,0.1795940956185848],"CVE-2020-26259":[-0.06504400376712338,0.14448803778791086],"CVE-2020-27350":[0.10452926266326512,0.06887888640415935],"CVE-2020-27618":[0.14074579112728802,0.1399837479459658],"CVE-2020-28196":[0.06975605248399598,0.1822639543226912],"CVE-2020-28491":[0.04290289462656965,0.21278545662591272],"CVE-2020-28928":[-0.11809064510514992,-0.1852119124792677],"CVE-2020-29361":[-0.07710106144455436,0.046942506151684105],"CVE-2020-29362":[-0.0304347402999768,0.130624374341087],"CVE-2020-29363":[-0.11489927678566056,0.1417608492396688],"CVE-2020-35490":[-0.0755491232484235,-0.015353867455574306],"CVE-2020-35491":[-0.10054409430406738,-0.009691289907583046],"CVE-2020-35728":[-0.08771306220680826,0.044926515783759016],"CVE-2020-36179":[-0.07964681547513035,0.015749658514258972],"CVE-2020-36180":[-0.06102198424669766,-0.0015944861079261808],"CVE-2020-36181":[0.02885484982853356,-0.038431967562629205],"CVE-2020-36182":[-0.07007571997741284,0.03884876782115055],"CVE-2020-36183":[-0.018108812250621373,0.008713566118686069],"CVE-2020-36184":[0.026354617037177463,-0.049293406482404156],"CVE-2020-36185":[-0.1105178808688642,-0.0017848703784585853],"CVE-2020-36186":[-0.08435769344032724,0.0020643726848222454],"CVE-2020-36187":[-0.016251731648369336,-0.0059799105740592174],"CVE-2020-36188":[-0.03016010224256649,-0.023195440440315147],"CVE-2020-36189":[-0.10128585560700017,0.0220337975988839],"CVE-2020-36221":[0.08728855972220519,-0.002277223913446267],"CVE-2020-36222":[0.12786725035529667,0.019896043179584842],"CVE-2020-36223":[0.08277862944702602,0.06588135485138089],"CVE-2020-36224":[-0.07629851482385146,0.19039634963388385],"CVE-2020-36225":[-0.07863649574902501,0.1310103839050658],"CVE-2020-36226":[0.053532918105591215,0.1702444459446867],"CVE-2020-36227":[0.0845329337544329,0.1543632897865597],"CVE-2020-36228":[0.1387378645136318,0.10492611484383886],"CVE-2020-36229":[-0.004548131004625639,0.128843141011276],"CVE-2020-36230":[0.07872643060718197,0.13951363652191126],"CVE-2020-3810":[0.02291252055109936,0.20999994141107176],"CVE-2020-5398":[-0.05079436998592252,-0.0023620020116933782],"CVE-2020-5421":[-0.0006443274675126633,-0.06152310253886056],"CVE-2020-6096":[0.02496576444370137,0.14940503248496032],"CVE-2020-8169":[0.12395925156006733,0.13350217489609073],"CVE-2020-8177":[0.12404929607368793,0.16774634138837208],"CVE-2020-8231":[0.09405975167788043,0.13269941986459088],"CVE-2020-8285":[0.13092131453608313,0.15183111928144008],"CVE-2020-8286":[0.004651905356725842,0.1918287089710345],"CVE-2020-8840":[0.026032085842056768,-0.02807960224610244],"CVE-2020-9484":[-0.16758325643247976,-0.17352957912672293],"CVE-2020-9546":[-0.0733905099139039,-0.004106629167765725],"CVE-2020-9547":[-0.011924363080711504,-0.019308774834090228],"CVE-2020-9548":[-0.07333601848481557,-0.029928259675480354],"CVE-2021-20190":[-0.01775337434811365,-0.029532068042723212],"CVE-2021-20231":[-0.04747081785815044,0.12061668189428215],"CVE-2021-20232":[0.10040583719857567,0.15062111453267957],"CVE-2021-20305":[0.08131667088488617,0.013075110063954086],"CVE-2021-21290":[0.4037648264144215,-0.47446308006410337],"CVE-2021-21295":[0.4032837820768256,-0.4526952684130186],"CVE-2021-21341":[-0.0641487357214039,0.1587017624493966],"CVE-2021-21342":[0.0945548936533124,0.18228937290347955],"CVE-2021-21343":[0.10531355743768915,0.08322338776134923],"CVE-2021-21344":[0.023378948628908356,0.16907052561249508],"CVE-2021-21345":[0.14562038589853515,0.05851733015547979],"CVE-2021-21346":[-0.10739175206012468,0.15720091741527742],"CVE-2021-21347":[-0.04197890204962987,0.19277687634577254],"CVE-2021-21348":[0.12752673807552892,0.11089893547124016],"CVE-2021-21349":[-0.09748434234522234,0.10655223391908654],"CVE-2021-21350":[0.13180389322942299,0.12484302508435621],"CVE-2021-21351":[0.0046909321793269865,0.22701689136089162],"CVE-2021-21409":[0.38692609045267146,-0.4712782209406883],"CVE-2021-22112":[-0.07489627114354731,0.029306109544719287],"CVE-2021-22876":[0.06105585575745823,0.14624290133481266],"CVE-2021-22946":[0.11876817528181668,0.055514590924833525],"CVE-2021-22947":[0.008620331735976502,0.17216299717233813],"CVE-2021-23840":[0.11284213248036498,0.04160637557179939],"CVE-2021-23841":[-0.05114533458194756,0.1818312784088824],"CVE-2021-24031":[0.1490717520893835,0.10037422977614963],"CVE-2021-24122":[-0.15626589523462397,-0.11485787898313626],"CVE-2021-25122":[-0.056021985044775006,-0.1838741740053118],"CVE-2021-25329":[-0.18293231786043257,-0.11772856506348472],"CVE-2021-27212":[0.07883379701600021,0.17118496321497167],"CVE-2021-28831":[0.4191573638268969,-0.43766650741117286],"CVE-2021-29425":[0.014532688548928493,-0.025271182709041724],"CVE-2021-29505":[0.11003935007056212,0.09784293289804737],"CVE-2021-30139":[-0.09006519877251257,-0.165323852310066],"CVE-2021-30640":[-0.21022809212502394,-0.12517630968331864],"CVE-2021-31535":[-0.09424736442724355,0.009916228799274826],"CVE-2021-31879":[-0.008418580793003495,0.16326161134869877],"CVE-2021-33037":[-0.13747274609749568,-0.16157514826089941],"CVE-2021-3326":[0.06097394821049715,0.12726248494774628],"CVE-2021-33560":[0.034474830475589156,0.18356927804944298],"CVE-2021-33574":[0.09552027062357936,0.053564735157564665],"CVE-2021-33910":[0.04518385176856166,0.19258711214056698],"CVE-2021-3449":[-0.09011485866302048,0.18275567972043485],"CVE-2021-3520":[-0.01771866055365054,0.14762932631532655],"CVE-2021-3580":[0.060750361196508715,0.09719019748941632],"CVE-2021-35942":[0.1372408415982258,0.08503726200772264],"CVE-2021-36222":[0.12239951851642471,0.07509645683206943],"CVE-2021-3690":[0.08112066712002121,0.18973194182301628],"CVE-2021-3711":[0.10749409350648946,0.16947312614343382],"CVE-2021-3712":[-0.032505824250906805,0.15878509486372736],"CVE-2021-3770":[-0.0524803524748444,0.21104088768699536],"CVE-2021-37750":[0.09904241852905679,0.008998427693030903],"CVE-2021-3778":[0.06544703007309823,0.19939967325522392],"CVE-2021-3796":[0.06769503391803205,0.07611914473840624],"CVE-2021-39139":[0.01705263972538437,0.22142646907388147],"CVE-2021-39140":[0.005203434060189991,0.14728063263315672],"CVE-2021-39141":[-0.11039199850626584,0.11348048746950716],"CVE-2021-39144":[0.1440119152175097,0.11991042796782748],"CVE-2021-39145":[-0.061839065436922816,0.1273377050224688],"CVE-2021-39146":[0.01910832851070458,0.19058268165167375],"CVE-2021-39147":[0.12465902128924312,0.09275994479780762],"CVE-2021-39148":[-0.05743630762406736,0.19673312480189994],"CVE-2021-39149":[-0.02165564906010708,0.18136933273855127],"CVE-2021-39150":[-0.10665672743157932,0.13028435832163188],"CVE-2021-39151":[-0.022059540892551924,0.20853984193004432],"CVE-2021-39152":[0.06744621995564784,0.16006525143162287],"CVE-2021-39153":[0.007122035322236574,0.20943764004587997],"CVE-2021-39154":[0.11528617855612824,0.14377697358949806],"CVE-2021-39537":[-0.19852468100687629,-0.11655247401189327],"CVE-2021-40528":[0.08069045689471163,0.10151438552724155],"CVE-2021-41079":[-0.13391636992402406,-0.18266412178179461],"CVE-2021-41581":[-0.18364329163220516,-0.15838513598617085],"CVE-2021-41617":[0.11323976272803257,0.02224578975777118],"Deployment.default":[0.18400685462963337,-0.2304087159713257],"Job.default":[0.14395561329661657,-0.2510607373457354],"choerodon/file-service":[0.20916562530236896,-0.31048029330115806],"deps":[-1.0,0.7688729692607202],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[-0.08528222868193586,-0.07435207930066268],"registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1":[0.007744036643527177,0.08024631292353128],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[0.3643957848735692,-0.395730518587771]}},"id":"173418","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"173389"},{"id":"173390"},{"id":"173391"},{"id":"173392"},{"id":"173393"},{"id":"173394"},{"id":"173403"},{"id":"173404"},{"id":"173405"}]},"id":"173396","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/file-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-foundation-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-14697, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-12886, CVE-2018-1000500, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a8b1860e-f27c-4436-b07a-99ddb4aa5122":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173709"},"dimension":1,"ticker":null},"id":"173712","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2981724100313876,-0.10933403935076204],"CKV_K8S_11":[0.3029137288724224,-0.10024901963261847],"CKV_K8S_12":[0.35480885896644476,-0.07537086619059205],"CKV_K8S_13":[0.3548145455687704,-0.08860547757839683],"CKV_K8S_15":[0.3186070458579148,-0.08054353297340361],"CKV_K8S_20":[0.3105838557765163,-0.0878917884835137],"CKV_K8S_22":[0.2919184692100911,-0.0995914766248876],"CKV_K8S_23":[0.2883622706901729,-0.11159286414656926],"CKV_K8S_28":[0.2978590920402258,-0.08950426929655171],"CKV_K8S_29":[0.30434148113738313,-0.11627228646911776],"CKV_K8S_30":[0.31270709939475233,-0.07010934236589875],"CKV_K8S_31":[0.31080260915892965,-0.10730072695939256],"CKV_K8S_37":[0.3019065766965477,-0.07749025748997102],"CKV_K8S_38":[0.29386371829734387,-0.12013415384728315],"CKV_K8S_40":[0.3103136755327453,-0.07968644569638522],"CKV_K8S_43":[0.31306300457755215,-0.0968054304785781],"CKV_K8S_8":[0.3144800361414993,-0.13753132735290063],"CVE-2007-3716":[0.061365408938373174,0.008740635472447406],"CVE-2008-1191":[0.06996121543676437,0.031110655872871252],"CVE-2008-3103":[0.03330231112089636,0.019631318355379304],"CVE-2008-3105":[0.044802057547786905,0.0546251307347546],"CVE-2008-3109":[0.014336813031857366,0.062362311963887376],"CVE-2008-5347":[0.06065741894626295,0.026721294172885452],"CVE-2008-5349":[0.025263779464427035,0.05895124011177471],"CVE-2008-5352":[0.056651298361351556,-0.004738804382817427],"CVE-2008-5358":[-0.012797179955012287,0.10023041261315875],"CVE-2015-9261":[0.11647734511019044,0.1894040961009509],"CVE-2016-10244":[0.17352372745624872,0.1682601936533449],"CVE-2016-10739":[-0.08832498529992663,-0.14467640313771993],"CVE-2016-2781":[-0.0814971051811702,0.04900735758162332],"CVE-2017-12626":[0.07868234510451513,0.004527524633144221],"CVE-2017-12652":[0.16290493581577475,0.14022426393242476],"CVE-2017-18640":[0.030944506691962904,0.06762557548889143],"CVE-2017-7857":[0.18853210317853997,0.147086458938883],"CVE-2017-7858":[0.06422096973316321,0.20150755307711746],"CVE-2017-7864":[0.1335859860716459,0.1736441316863562],"CVE-2017-8105":[0.12556859264977688,0.2032377950199252],"CVE-2017-8287":[0.08047817616996292,0.17817822762388794],"CVE-2018-1000035":[-0.171432158727089,0.017723779179014923],"CVE-2018-1000500":[0.1323774768220045,0.1955336092339573],"CVE-2018-1000517":[0.11454462338067874,0.20849322443177237],"CVE-2018-10237":[0.013859176746503114,-0.11782883744903207],"CVE-2018-10844":[-0.0221114928989006,-0.06567621534019137],"CVE-2018-10845":[-0.17702318395321628,-0.0034355640855397657],"CVE-2018-10846":[-0.15677005443905453,0.045021819862274375],"CVE-2018-11236":[-0.09961456464898574,-0.04373382780429155],"CVE-2018-11237":[0.06036141250452689,-0.0627629206218347],"CVE-2018-12886":[0.1742555206623089,0.12141585027083987],"CVE-2018-14048":[-0.08249651930236854,0.09475041586780832],"CVE-2018-14498":[0.18350641359424782,0.13415234868183115],"CVE-2018-16868":[-0.11334288077825282,-0.06146568913177256],"CVE-2018-16869":[-0.06386843882770496,-0.12998678133119293],"CVE-2018-19360":[0.08146458657173164,0.015023190368078093],"CVE-2018-19361":[0.015970774222230723,0.07750020031851908],"CVE-2018-19362":[0.030686127238594218,0.050421483854804126],"CVE-2018-19591":[-0.14970986743523387,-0.046494138205636304],"CVE-2018-20217":[-0.16051864093019474,-0.08196813807526844],"CVE-2018-20346":[0.02485196282675151,0.040486540143262986],"CVE-2018-20505":[0.0709002871866432,0.009438335064219185],"CVE-2018-20506":[0.012764066057280627,0.08883396848623382],"CVE-2018-20679":[0.19147946862082194,0.09704361739604485],"CVE-2018-20786":[-0.07297435040216657,-0.07573465928214153],"CVE-2018-20843":[-0.09389701701501554,0.040798287399595755],"CVE-2018-20852":[-0.042002839550497634,-0.10519248234556099],"CVE-2018-3209":[0.17885024879812353,0.08837037629335304],"CVE-2018-3211":[0.1441245146230864,0.19601813515145028],"CVE-2018-3258":[-0.04494087592335059,-0.11967893325985879],"CVE-2018-5710":[-0.08409888329949172,-0.03492990059489073],"CVE-2018-7169":[0.014609448227983496,-0.06393731705874034],"CVE-2018-8740":[-0.11668042153465066,-0.048854837525152434],"CVE-2019-0199":[0.15474650771090018,0.11977168903282338],"CVE-2019-0221":[0.19376569877376415,0.13132933128175844],"CVE-2019-10072":[0.1563594790441831,0.18743330202533678],"CVE-2019-10160":[-0.17219950633787465,-0.0376556045319345],"CVE-2019-10172":[-0.009061352522804945,0.05902959129653149],"CVE-2019-10173":[-0.023015208010069857,-0.04406027563358396],"CVE-2019-10184":[-0.10683256749602046,0.0766623647015858],"CVE-2019-10212":[-0.016682464983231046,-0.11740122813867523],"CVE-2019-11922":[-0.09918990789052275,0.052295684266739466],"CVE-2019-12086":[-0.01979162011963735,0.08084605456040186],"CVE-2019-12098":[-0.11718524258967782,-0.07317018862770942],"CVE-2019-12290":[-0.053473316924047394,-0.1137453545513587],"CVE-2019-12384":[0.0495504605771032,-0.00041467038702833545],"CVE-2019-12415":[0.02530601797738115,0.0752301278602564],"CVE-2019-12418":[0.12942479984758679,0.15958876303035924],"CVE-2019-12735":[-0.15700368612278157,-0.09308643943897472],"CVE-2019-12814":[0.03099146314928508,0.08180063097737006],"CVE-2019-12900":[0.0028821816004793895,-0.11903038210084042],"CVE-2019-13050":[-0.07356643541593916,-0.0907227089338227],"CVE-2019-13565":[-0.11318527538113918,-0.12527373028140026],"CVE-2019-13627":[-0.1161530426947223,-0.10588221230899664],"CVE-2019-13734":[0.05368471757283838,-0.08828985783743376],"CVE-2019-13750":[0.004630239595641606,-0.13812534943888927],"CVE-2019-13751":[-0.14819286239207763,0.0336273838054203],"CVE-2019-13752":[0.04023212176513968,-0.10760178394519465],"CVE-2019-13753":[0.05817375470798795,-0.07615756882793863],"CVE-2019-14379":[0.04180468118853329,0.024617377220500097],"CVE-2019-14439":[0.0671323363300278,0.019123952320381797],"CVE-2019-14540":[-0.01900686585866542,0.09312169104657575],"CVE-2019-14697":[0.15164395460748317,0.14911745978568894],"CVE-2019-14855":[-0.17778345694715983,-0.015468896964488487],"CVE-2019-14888":[-0.006695394284258625,-0.051793030542654925],"CVE-2019-14892":[0.011347547640445139,0.028078851717891106],"CVE-2019-14893":[0.05046470584618094,0.06429830907588113],"CVE-2019-15133":[0.08025492205373694,0.2080168719119915],"CVE-2019-1543":[-0.1404562532482142,0.06670020872785147],"CVE-2019-1549":[-0.12468633197632693,0.02361060554732316],"CVE-2019-1551":[-0.06373876920356618,-0.10717797430623273],"CVE-2019-15718":[-0.15969696066039116,-0.06141441344254792],"CVE-2019-15847":[0.08758300345823819,0.1915564312949683],"CVE-2019-15903":[-0.12873405041861846,-0.059604676590501504],"CVE-2019-16056":[-0.07525479730688107,0.06217928248411241],"CVE-2019-16168":[-0.015609648471221623,0.0649545600382874],"CVE-2019-16335":[0.058061182351859836,0.03503071767303168],"CVE-2019-16869":[-0.09162036778321214,0.025882581814585116],"CVE-2019-16935":[-0.003013879579393832,-0.13342476254953148],"CVE-2019-16942":[0.06325670133869452,0.041440546815957255],"CVE-2019-16943":[0.06624065945623367,-0.005810411039998012],"CVE-2019-17267":[0.07506761653363742,0.018479152107370556],"CVE-2019-17531":[0.04107859268294184,0.01404072604053409],"CVE-2019-17563":[0.17097985489956083,0.13149035115601643],"CVE-2019-17594":[0.16501353224522589,0.17863742785286288],"CVE-2019-17595":[0.0911662216510482,0.2063960102490613],"CVE-2019-18218":[-0.0543617573419029,-0.09674739084464407],"CVE-2019-18224":[-0.14740682351757955,-0.1067837098614528],"CVE-2019-18276":[0.020496507591202175,0.06732373950028747],"CVE-2019-18348":[-0.07487845844247663,-0.10764267350884402],"CVE-2019-19343":[-0.09688041193293322,-0.13830587449700374],"CVE-2019-19645":[0.1836348988755197,0.11375692069740902],"CVE-2019-19646":[0.13863858286043326,0.14220923820176246],"CVE-2019-19906":[-0.1307860785933809,0.07588413653345842],"CVE-2019-19923":[-0.117038869129243,-0.01733519046398006],"CVE-2019-19925":[-0.09830688274793717,-0.06257611727025555],"CVE-2019-19926":[-0.15348875077673796,-0.07156398688380446],"CVE-2019-19959":[-0.03914338714062002,-0.12732667249676569],"CVE-2019-20079":[-0.16790654877848316,-0.015104833883771509],"CVE-2019-20218":[-0.06011858843774705,-0.15214193957704006],"CVE-2019-20330":[0.021835064343607782,0.08597726978163486],"CVE-2019-20367":[-0.12290788179599071,0.040059240678620045],"CVE-2019-20444":[-0.06825960612526062,-0.12005182655660773],"CVE-2019-20445":[-0.14586396705269802,-0.06208300406433944],"CVE-2019-20807":[-0.1315022007619261,0.009179223202506507],"CVE-2019-20838":[-0.1429688714673403,-0.013574688854659532],"CVE-2019-20907":[-0.1675279549739,-0.00043243611027277986],"CVE-2019-25013":[-0.14216830059010752,-0.025755870492347763],"CVE-2019-3829":[-0.09060454984631906,0.07815534707435362],"CVE-2019-3842":[0.04691319502466197,-0.09892402286905799],"CVE-2019-3843":[-0.03301730615173078,-0.13373727615265102],"CVE-2019-3844":[-0.1771693165919765,-0.02958085784351683],"CVE-2019-3888":[0.006927426672484945,-0.04473658494287042],"CVE-2019-5010":[-0.10807505140744067,0.03725186135837181],"CVE-2019-5094":[0.008825145769937932,0.041315491248172256],"CVE-2019-5188":[0.0038821914218342734,0.034181034703927735],"CVE-2019-5436":[-0.07343390310737695,0.08790256693612934],"CVE-2019-5481":[-0.12110020917569185,-0.08744286517944966],"CVE-2019-5482":[-0.1374690317784058,0.021654176933686185],"CVE-2019-5747":[0.10127255854591494,0.20650745639217252],"CVE-2019-5827":[0.021473976378718018,-0.0486385125332862],"CVE-2019-7317":[-0.14336825122089775,0.0003545517301220386],"CVE-2019-8457":[-0.0025220626555070673,0.09175821314177154],"CVE-2019-9169":[-0.12909653687172873,-0.025674837810878936],"CVE-2019-9511":[-0.11144739451076249,0.025956307113034066],"CVE-2019-9513":[-0.10685199990520947,-0.07839514281241503],"CVE-2019-9636":[-0.08495438775307208,-0.09957002009322363],"CVE-2019-9674":[-0.09952528130041904,-0.022589900746096913],"CVE-2019-9740":[-0.08763862394626196,-0.07693463651059829],"CVE-2019-9893":[-0.06677921852764676,0.045801094665210845],"CVE-2019-9923":[-0.04347988559342408,-0.05466995715051908],"CVE-2019-9924":[0.19550815420769538,0.10742363191681502],"CVE-2019-9936":[-0.09720900666502832,-0.1080843008140932],"CVE-2019-9937":[-0.11855766469269907,0.062399383536001995],"CVE-2019-9947":[-0.07260373384898959,0.011054256416802962],"CVE-2019-9948":[-0.032302753626731316,-0.15078953004311085],"CVE-2020-10029":[-0.11853080284524509,-0.1324479003437315],"CVE-2020-10543":[-0.1005630838406139,0.014069913746255136],"CVE-2020-10672":[0.07407471218759576,-0.0017871929458719484],"CVE-2020-10673":[-0.0010924275047449231,0.07699358643162255],"CVE-2020-10705":[-0.1545822373041113,-0.016661374783108102],"CVE-2020-10719":[0.04659440327083217,-0.07252146665470532],"CVE-2020-10878":[0.03243645934283258,-0.05628383123158224],"CVE-2020-10968":[0.02843740224462414,0.02997969215806055],"CVE-2020-10969":[-0.008246972173868597,0.047367822684563486],"CVE-2020-11111":[0.06179421965947589,0.0022995216674035375],"CVE-2020-11112":[-0.011790838043260221,0.09060979779049615],"CVE-2020-11113":[0.07807471631330279,0.027635383877581337],"CVE-2020-11612":[-0.15594454163109478,0.006788649976215606],"CVE-2020-11619":[0.031857432864482574,0.040365376588621694],"CVE-2020-11620":[0.034567324642313685,0.006942621788919682],"CVE-2020-11655":[0.15098494951109992,0.13367345513560194],"CVE-2020-11656":[0.07612360769812708,0.19830381960746005],"CVE-2020-11996":[0.11805632101231625,0.17132530097213255],"CVE-2020-12243":[-0.11411377822140593,-0.09664348905358602],"CVE-2020-12403":[0.09554939463656092,0.17379542295529982],"CVE-2020-12723":[-0.16552228117374387,0.02633318088235843],"CVE-2020-13434":[0.03655808176876787,0.05946185323647502],"CVE-2020-13435":[0.16689847833170487,0.15415783387391443],"CVE-2020-13529":[-0.15511832103320022,0.021001936546265726],"CVE-2020-13630":[0.04048524658423275,0.04646530114909513],"CVE-2020-13631":[0.19441666274273595,0.11959556557231583],"CVE-2020-13632":[0.05172210117306327,0.007069310860435518],"CVE-2020-13844":[-0.10870272734206464,0.06352466184506252],"CVE-2020-13934":[0.14973213799557766,0.17598545914785438],"CVE-2020-13935":[0.1626197575541122,0.16683783973963934],"CVE-2020-13956":[-0.029111400815429244,-0.10339453183425919],"CVE-2020-14060":[0.020991341353041548,0.01916687320568538],"CVE-2020-14061":[0.013094886671462018,0.09735014090014958],"CVE-2020-14062":[0.04793801521889004,0.03652347442579309],"CVE-2020-14145":[-0.06429316266013675,0.06595327766002282],"CVE-2020-14195":[0.04219347784896851,0.002632963000966632],"CVE-2020-14344":[-0.004729619080270697,0.1017165022174448],"CVE-2020-14363":[0.005162031751113519,0.09426381237415048],"CVE-2020-14422":[-0.17454682727070195,-0.04854613879375254],"CVE-2020-15358":[0.17128658719201073,0.07924579626918576],"CVE-2020-15999":[-0.07827612880539354,-0.13191232327067373],"CVE-2020-1712":[-0.15548578285926182,-0.030437936890530683],"CVE-2020-1745":[-0.13693101088683074,0.05631814261862064],"CVE-2020-1751":[-0.14989963923088537,0.05616975594738644],"CVE-2020-1752":[-0.14340097646774613,-0.037005776811591236],"CVE-2020-17527":[0.1826655498554305,0.07319385540856893],"CVE-2020-17541":[0.19116230185250332,0.0848728410577647],"CVE-2020-1938":[0.16666552562231618,0.11072632926959072],"CVE-2020-1971":[-0.018331676681707067,-0.14694127414268393],"CVE-2020-24616":[-0.011330316490761789,0.07111334470079832],"CVE-2020-24750":[0.05168217932095229,0.02691978293941685],"CVE-2020-25649":[-0.005566795904116197,0.0843978340419682],"CVE-2020-25692":[-0.13319499795374923,-0.06964806768714592],"CVE-2020-25709":[0.0176124663614442,-0.10608480823090512],"CVE-2020-25710":[-0.09398365273398741,0.09333816427434084],"CVE-2020-26116":[-0.16615494480645548,-0.07269384415531696],"CVE-2020-26217":[-0.13533917492858832,0.03397928193166908],"CVE-2020-26258":[-0.13211541595209797,-0.005760834865471175],"CVE-2020-26259":[-0.017501897648492522,-0.09905593571812167],"CVE-2020-27350":[-0.14623401243596823,0.014594852840182556],"CVE-2020-27618":[0.015080538804787014,-0.09340652900804315],"CVE-2020-27619":[-0.13323469292762963,0.04617115852753491],"CVE-2020-28196":[-0.11985741829851973,-0.11607491929349968],"CVE-2020-28928":[0.1424625766335585,0.18482107210135632],"CVE-2020-29361":[0.008904166896227543,0.07027723261298083],"CVE-2020-29362":[-0.12772554295257088,0.060313105801708344],"CVE-2020-29363":[-0.004137934791200666,-0.08053334231240582],"CVE-2020-35490":[0.02626585034059939,0.011758374446397168],"CVE-2020-35491":[0.05045356338442811,0.04627159742985401],"CVE-2020-35728":[0.006260858505651553,0.08259861034112637],"CVE-2020-36179":[-0.0035047219383872786,0.06883822432430135],"CVE-2020-36180":[0.05763797254646057,0.016972657283522],"CVE-2020-36181":[0.07061944975898317,0.03954884692914699],"CVE-2020-36182":[0.00391025145915141,0.10239296648793013],"CVE-2020-36183":[0.049201074219043205,0.017040794833883256],"CVE-2020-36184":[0.009429003042965166,0.053569840170876896],"CVE-2020-36185":[0.00040636285986733284,0.043984038177150554],"CVE-2020-36186":[-0.013040834428901145,0.07871766371115158],"CVE-2020-36187":[0.018972308784436287,0.02822939108826247],"CVE-2020-36188":[0.05516095276841469,0.05590901029675734],"CVE-2020-36189":[-0.0003041024399169722,0.05454341662013454],"CVE-2020-36221":[-0.035985116391049066,-0.08888180049276734],"CVE-2020-36222":[-0.05786317311947833,-0.08422954790301794],"CVE-2020-36223":[-0.13565376639645346,-0.08971020132913816],"CVE-2020-36224":[0.036846706032553384,-0.09266166447812292],"CVE-2020-36225":[0.04262324732693417,-0.08315642407507041],"CVE-2020-36226":[-0.16047204620857505,0.03488801790683471],"CVE-2020-36227":[-0.11440339307434368,-0.03446621871840747],"CVE-2020-36228":[0.033101196804389235,-0.11951834280533613],"CVE-2020-36229":[-0.14558951293364075,0.04555219364199233],"CVE-2020-36230":[0.04301463443712424,-0.04986066176511507],"CVE-2020-3810":[-0.09936850993606836,-0.08699004807364755],"CVE-2020-5398":[0.16341924024733073,0.09753843399204983],"CVE-2020-5421":[0.05862789790311001,0.19033110575908763],"CVE-2020-6096":[-0.17246751142603736,-0.06197325100671096],"CVE-2020-8177":[0.05054645048454882,-0.0577373452575603],"CVE-2020-8231":[0.024317729190094874,-0.07306916159394196],"CVE-2020-8285":[-0.10444080667690159,-0.005291535946958378],"CVE-2020-8286":[-0.08707470503971695,-0.1265010408132646],"CVE-2020-8492":[-0.15578029712877414,-0.0054073364187211615],"CVE-2020-8840":[0.024348757108501,0.09272936289099312],"CVE-2020-9327":[-0.13857399514170413,-0.05064790774005016],"CVE-2020-9484":[0.10934069115546512,0.19840377501088158],"CVE-2020-9546":[0.020019297188225284,0.051779186712340226],"CVE-2020-9547":[0.016914035111785772,0.042171334042973935],"CVE-2020-9548":[0.04159892080539311,0.07006226010954805],"CVE-2020-9794":[-0.027767846223927528,-0.11644788835366547],"CVE-2020-9849":[-0.1281753860589064,-0.1030381028925574],"CVE-2020-9991":[-0.16635307328664267,-0.025943418835101522],"CVE-2021-20190":[0.06135831491027899,0.04985755880023575],"CVE-2021-20305":[-0.08335076021358548,-0.058546597684780134],"CVE-2021-21290":[-0.019464520352253045,-0.13126918206866894],"CVE-2021-21295":[-0.0647618496920525,0.02686270503785766],"CVE-2021-21341":[-0.08430185224225514,-0.11551343789866186],"CVE-2021-21342":[0.03708984082278251,0.03238689344793912],"CVE-2021-21343":[-0.14789062268407585,-0.09113971459212458],"CVE-2021-21344":[-0.12035692518608145,0.07610143595124984],"CVE-2021-21345":[-0.040939486646800374,-0.1455292713707856],"CVE-2021-21346":[-0.1014938884369102,0.08597553412465399],"CVE-2021-21347":[-0.13141036942952444,-0.08025473973849548],"CVE-2021-21348":[-0.0260662408723979,-0.14029012767421437],"CVE-2021-21349":[-0.049969650032962595,-0.14608400639774372],"CVE-2021-21350":[-0.16688281961920257,0.009761358006507442],"CVE-2021-21351":[-0.07848181501145335,0.03380817043619223],"CVE-2021-21409":[-0.09728115679300282,-0.12311227696440206],"CVE-2021-22112":[0.0397940497498792,0.07711618062172992],"CVE-2021-22876":[0.028036153000104484,-0.11115595843072099],"CVE-2021-22925":[-0.00601490042624238,-0.11047064834251845],"CVE-2021-22946":[-0.08903303613615451,0.0029216579898094556],"CVE-2021-22947":[-0.1389843057772655,-0.10022925877778922],"CVE-2021-23336":[-0.12922964617009144,-0.1207700082867124],"CVE-2021-23840":[-0.06089685401836247,-0.14070950792394277],"CVE-2021-23841":[-0.09772816942084615,0.06660622793343451],"CVE-2021-24031":[-0.08028140644222985,-0.01351800993071657],"CVE-2021-24122":[0.1520098950789877,0.16307718399155302],"CVE-2021-25122":[0.09918331436508153,0.1896155794582978],"CVE-2021-25329":[0.1774969402322605,0.10148675041139438],"CVE-2021-27212":[-0.004875733138875171,-0.09463994564136435],"CVE-2021-29425":[0.12708292803311838,0.18424818125730386],"CVE-2021-29505":[-0.04088307098782168,-0.07461245553578004],"CVE-2021-30139":[0.177379905852375,0.14662480014161408],"CVE-2021-30640":[0.14068300027816688,0.1599268930167998],"CVE-2021-31535":[0.003242125171928381,0.06195815707524961],"CVE-2021-3177":[-0.13692392338416928,-0.11373458766995809],"CVE-2021-31879":[0.026980963617265787,-0.0850342505276696],"CVE-2021-33037":[0.10720059568779619,0.17857025968442444],"CVE-2021-3326":[-0.16051392645625537,-0.05228317059906908],"CVE-2021-33560":[-0.05129315322243492,-0.1327050541532991],"CVE-2021-33910":[0.022046467652033285,-0.12537320353167733],"CVE-2021-3426":[-0.07131874795107863,-0.14695403600074466],"CVE-2021-3449":[-0.09676253939408447,-0.09663039797122816],"CVE-2021-3520":[-0.06855754731970144,-0.046508767214809274],"CVE-2021-3580":[-0.1293663709130338,-0.04085030855882536],"CVE-2021-36222":[-0.08730522673349168,0.06318359253574916],"CVE-2021-3690":[0.01092212584093731,-0.08126560359985383],"CVE-2021-3711":[-0.0005015696804476564,-0.06784311281026222],"CVE-2021-3712":[0.0280091705486964,-0.09893086329431514],"CVE-2021-3778":[-0.07960488510552578,0.07746045503088214],"CVE-2021-3796":[-0.0593130754057281,-0.06642801493833392],"CVE-2021-39139":[-0.0662892693159652,0.07980196958029367],"CVE-2021-39140":[0.013960484701248917,-0.13249956829067344],"CVE-2021-39141":[-0.10631048961770681,-0.11420060032214246],"CVE-2021-39144":[-0.008731871203705607,-0.124423780823323],"CVE-2021-39145":[-0.11485350822824443,0.0861339265520136],"CVE-2021-39146":[0.03624104294021472,-0.06843657148262547],"CVE-2021-39147":[0.005471665198212627,-0.1026950908503145],"CVE-2021-39148":[-0.12007964011504835,-0.00211444003148729],"CVE-2021-39149":[-0.11511191414959195,0.04948615770293782],"CVE-2021-39150":[-0.008148428586013062,-0.1436423100669926],"CVE-2021-39151":[-0.11578987113081639,0.011273854567413156],"CVE-2021-39152":[-0.16314126120922437,-0.040868069562392],"CVE-2021-39153":[-0.020569883161053255,-0.08231809162572269],"CVE-2021-39154":[-0.10521397718127411,-0.13306723859994046],"CVE-2021-39537":[0.1812181622411575,0.15917943268990953],"CVE-2021-40528":[-0.0782629001004631,-0.14058929576662854],"CVE-2021-41079":[0.11614391145225109,0.15904415254051943],"CVE-2021-41581":[0.07095010516834838,0.1863383787152881],"CVE-2021-41617":[-0.14568407564774827,-0.07857251151175866],"Deployment.default":[0.2353471309067883,-0.08622746931269633],"Job.default":[0.2697468886647311,-0.05787796299709685],"choerodon/foundation-service":[0.32774007207908584,-0.10454615592452582],"deps":[-0.31249170538988574,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.4":[0.08400977562802749,0.09489391547483737],"registry.cn-shanghai.aliyuncs.com/choerodon/foundation-service:0.18.1":[-0.046119863982795356,-0.01931587818301332]}},"id":"173742","type":"StaticLayoutProvider"},{"attributes":{},"id":"173786","type":"NodesOnly"},{"attributes":{"callback":null},"id":"173728","type":"TapTool"},{"attributes":{"source":{"id":"173735"}},"id":"173737","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173735"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173773","type":"LabelSet"},{"attributes":{},"id":"173718","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173763","type":"CategoricalColorMapper"},{"attributes":{},"id":"173714","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"173705"}],"center":[{"id":"173708"},{"id":"173712"}],"height":768,"left":[{"id":"173709"}],"renderers":[{"id":"173733"},{"id":"173773"}],"title":{"id":"173695"},"toolbar":{"id":"173720"},"width":1024,"x_range":{"id":"173697"},"x_scale":{"id":"173701"},"y_range":{"id":"173699"},"y_scale":{"id":"173703"}},"id":"173694","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173763"}},"size":{"value":20}},"id":"173764","type":"Circle"},{"attributes":{},"id":"173699","type":"DataRange1d"},{"attributes":{},"id":"173778","type":"BasicTickFormatter"},{"attributes":{},"id":"173776","type":"AllLabels"},{"attributes":{},"id":"173738","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"173713"},{"id":"173714"},{"id":"173715"},{"id":"173716"},{"id":"173717"},{"id":"173718"},{"id":"173727"},{"id":"173728"},{"id":"173729"}]},"id":"173720","type":"Toolbar"},{"attributes":{"text":"choerodon-foundation-service"},"id":"173695","type":"Title"},{"attributes":{},"id":"173703","type":"LinearScale"},{"attributes":{"axis":{"id":"173705"},"ticker":null},"id":"173708","type":"Grid"},{"attributes":{"source":{"id":"173739"}},"id":"173741","type":"CDSView"},{"attributes":{},"id":"173716","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3],"description":["choerodon/foundation-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking

CVE-2019-14697, CVE-2018-1000517, CVE-2016-9843, CVE-2020-15180, CVE-2021-39537, CVE-2018-1000500, CVE-2018-2755, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2018-3064, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2018-3251, CVE-2018-3156, CVE-2018-3143, CVE-2018-3060, CVE-2018-2819, CVE-2018-2817, CVE-2018-2784, CVE-2018-2782, CVE-2018-2761, CVE-2021-41581, CVE-2020-28928, CVE-2018-3185, CVE-2018-2787, CVE-2019-17595, CVE-2019-17594, CVE-2018-3174, CVE-2019-2739, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CVE-2020-1938, CVE-2018-8014, CVE-2021-41079, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-1336, CVE-2016-4970, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-10237, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"db0441ba-09fe-44f8-9d19-4633b89dad8f":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"159125"},"ticker":null},"id":"159128","type":"Grid"},{"attributes":{},"id":"159137","type":"ResetTool"},{"attributes":{"below":[{"id":"159125"}],"center":[{"id":"159128"},{"id":"159132"}],"height":768,"left":[{"id":"159129"}],"renderers":[{"id":"159153"},{"id":"159193"}],"title":{"id":"159115"},"toolbar":{"id":"159140"},"width":1024,"x_range":{"id":"159117"},"x_scale":{"id":"159121"},"y_range":{"id":"159119"},"y_scale":{"id":"159123"}},"id":"159114","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"159199","type":"AllLabels"},{"attributes":{},"id":"159214","type":"UnionRenderers"},{"attributes":{},"id":"159196","type":"AllLabels"},{"attributes":{"source":{"id":"159155"}},"id":"159157","type":"CDSView"},{"attributes":{},"id":"159121","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"159147","type":"HoverTool"},{"attributes":{"overlay":{"id":"159213"}},"id":"159149","type":"BoxSelectTool"},{"attributes":{},"id":"159198","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"159183","type":"CategoricalColorMapper"},{"attributes":{},"id":"159136","type":"SaveTool"},{"attributes":{"data_source":{"id":"159159"},"glyph":{"id":"159158"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159161"}},"id":"159160","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19315503488404287,-0.2146799227261806],"CKV_K8S_11":[0.18042146472306733,-0.22492156937271623],"CKV_K8S_12":[0.19262171763646296,-0.1992497379647301],"CKV_K8S_13":[0.22603718355667768,-0.21353097435452048],"CKV_K8S_15":[0.18120785429192268,-0.24493955429257988],"CKV_K8S_20":[0.17008551245088585,-0.2215823596817752],"CKV_K8S_22":[0.22163350220139955,-0.2273388192549822],"CKV_K8S_23":[0.23151078020311333,-0.2025434003981056],"CKV_K8S_28":[0.2266966977770162,-0.18842991190406283],"CKV_K8S_29":[0.18694389218528298,-0.23480840201992484],"CKV_K8S_30":[0.17968802428874875,-0.20760172991269943],"CKV_K8S_31":[0.21000248982323771,-0.2074061812913213],"CKV_K8S_37":[0.20342304687185137,-0.19310356551416766],"CKV_K8S_38":[0.2195645120027755,-0.19860626467489365],"CKV_K8S_40":[0.19862898955560487,-0.2426632278192213],"CKV_K8S_43":[0.21320249956470502,-0.18531552427733525],"CKV_K8S_8":[0.1556422929616759,-0.23260867954411862],"CKV_K8S_9":[0.16454537514247536,-0.2420015790034077],"CVE-2007-3716":[-0.13880369217404043,0.012893430942279691],"CVE-2008-1191":[-0.08932442733851927,0.09397664335327233],"CVE-2008-3103":[-0.11928281775203435,-0.025266633117814918],"CVE-2008-3105":[-0.02539591004266655,0.018568282188793476],"CVE-2008-3109":[-0.08519970452097901,-0.028918009180057845],"CVE-2008-5347":[-0.09890635202276328,-0.03970376292058928],"CVE-2008-5349":[-0.07773854092343939,-0.013331369601929719],"CVE-2008-5352":[-0.003274460038355871,-0.023165687018466215],"CVE-2008-5358":[-0.024046281060920823,0.10760839939201296],"CVE-2016-4970":[-0.006684718230594833,-0.10183762926524188],"CVE-2016-9843":[0.35010446101036036,0.029937690513481708],"CVE-2017-18640":[-0.08139157053689562,0.10260663293142855],"CVE-2018-0732":[0.3337310768490447,0.05958907215517357],"CVE-2018-1000500":[0.3500075063101518,-0.008883627205253859],"CVE-2018-1000517":[0.32901216485112844,-0.0027426074455333686],"CVE-2018-1000654":[-0.08590966876610602,0.0011868893587926],"CVE-2018-1000850":[-0.163993354035124,0.1233360917576903],"CVE-2018-10237":[0.06080153527560483,-0.040978424382261965],"CVE-2018-12022":[-0.205346292645635,0.012797397632914199],"CVE-2018-12023":[-0.062492622824467645,0.16247592547520384],"CVE-2018-1336":[-0.025134297042049655,-0.12056475840235441],"CVE-2018-14498":[0.021057985969819275,0.023856946647738856],"CVE-2018-14718":[-0.16638257453884311,0.10896216484462479],"CVE-2018-14719":[-0.0864496680503673,0.16779994164573747],"CVE-2018-14720":[-0.19494163538104556,0.0827012511612525],"CVE-2018-14721":[-0.18889867697005477,0.05984472660767922],"CVE-2018-19360":[-0.14887081466998034,0.1328341205237441],"CVE-2018-19361":[-0.20569505858393994,0.06265899203258624],"CVE-2018-19362":[-0.18294646742279475,0.07224761937002941],"CVE-2018-20679":[0.32543403821286077,0.07219643136034581],"CVE-2018-2755":[0.31188128801176185,0.08030961869019419],"CVE-2018-2761":[0.35221868408009527,0.010508155385207526],"CVE-2018-2782":[0.32117903392589514,0.013001862920614],"CVE-2018-2784":[0.33134382135020024,-0.042687646580499186],"CVE-2018-2787":[0.28454222981431626,0.07437044838184832],"CVE-2018-2817":[0.31604646606751213,-0.01912656265344419],"CVE-2018-2819":[0.30984477718342274,0.06017121692098546],"CVE-2018-3060":[0.2997397394136578,0.03730776287991373],"CVE-2018-3064":[0.3050698159071807,0.001883337133890782],"CVE-2018-3143":[0.29613118225545737,0.08428652764711168],"CVE-2018-3156":[0.32283626330484094,0.04739586109944321],"CVE-2018-3174":[0.3026665947018241,-0.04864170256212781],"CVE-2018-3185":[0.29395955800433315,0.057170581025623585],"CVE-2018-3251":[0.3340287472869786,0.03224869663436225],"CVE-2018-8014":[0.04977547237293332,-0.05409857691068608],"CVE-2018-8034":[-0.10672693882599622,-0.10741496504485047],"CVE-2018-8037":[0.047000800640427214,-0.06631058922506222],"CVE-2019-0199":[0.02475867701656297,-0.09310781083101813],"CVE-2019-0201":[-0.0894872726484668,0.15315793981143516],"CVE-2019-0221":[-0.040671958815446545,-0.12318002508719414],"CVE-2019-10072":[0.06433418948353446,0.05886596904647255],"CVE-2019-10101":[-0.10247774267575326,0.16745946230408937],"CVE-2019-10102":[-0.1932475103559642,0.021288478782786113],"CVE-2019-10103":[-0.18523249012065618,-0.029881341364869505],"CVE-2019-10172":[-0.17298254145725103,0.13207036214430123],"CVE-2019-10219":[-0.05847914333112389,-0.1202800861229354],"CVE-2019-12086":[-0.18232550765774097,0.11843955918058677],"CVE-2019-12384":[-0.13285147084059873,0.15808427441648032],"CVE-2019-12418":[0.05872972386221552,0.018623987962772683],"CVE-2019-12814":[-0.16970934527005627,0.0948617852262298],"CVE-2019-12900":[-0.09943526455233043,0.042002362811676866],"CVE-2019-14379":[-0.12961897044804313,0.1446790383094083],"CVE-2019-14439":[-0.19462835963973202,0.048155727430887106],"CVE-2019-14540":[-0.04903017853279818,0.1621356206723663],"CVE-2019-14697":[0.08277339245207516,0.03130259776542671],"CVE-2019-14892":[-0.11905521416188418,0.16214525859404874],"CVE-2019-14893":[-0.2006284623337427,-0.005019020145932047],"CVE-2019-15133":[-0.062301353224378096,-0.013833666671440146],"CVE-2019-1549":[-0.07937438797681214,0.05659293735109217],"CVE-2019-1551":[-0.008568847191302815,0.08563646386065249],"CVE-2019-15847":[-0.10463199436719026,0.005375153611441505],"CVE-2019-16168":[-0.09289608479761662,0.018543287603241587],"CVE-2019-16335":[-0.13391765169070727,0.13115470969250426],"CVE-2019-16869":[-0.005015446245201257,0.043514393526583366],"CVE-2019-16942":[-0.0940266750816982,-0.019948044631870613],"CVE-2019-16943":[0.003996195186416727,0.07504179965350691],"CVE-2019-17267":[-0.19589135417711775,0.0974495296835622],"CVE-2019-17531":[-0.04419207984312971,0.06141589766016643],"CVE-2019-17563":[-0.012844708907060586,0.13041923819777781],"CVE-2019-17571":[-0.2099365774952782,0.04658093636494789],"CVE-2019-17594":[0.07653372625672458,0.018056027459030167],"CVE-2019-17595":[0.080626821690936,0.02486223873712221],"CVE-2019-18276":[0.0009283946605451669,-0.006014398187731627],"CVE-2019-19242":[-0.05783235574123115,0.1062367568770074],"CVE-2019-19244":[-0.028671928764370705,-0.01663110050213603],"CVE-2019-19645":[-0.023663310424873747,0.0774274483193695],"CVE-2019-19646":[0.010207885371697745,0.08457876021956703],"CVE-2019-20330":[-0.028738428346082458,0.06584429898684255],"CVE-2019-20367":[-0.010365796751263003,0.06232313870709207],"CVE-2019-20444":[0.015129810939201564,-0.006480820469177391],"CVE-2019-20445":[-0.0031033457324110367,0.013419079870724627],"CVE-2019-2201":[-0.007211282654183433,-0.03704831260157723],"CVE-2019-2529":[0.34237904410756914,0.04642665700396229],"CVE-2019-2739":[0.33909705029467796,0.012577011758199525],"CVE-2019-2740":[0.29964793669600837,-0.024820388726027823],"CVE-2019-2745":[0.0034729636250787517,0.061362087223409204],"CVE-2019-2762":[-0.12363667416402296,0.044761213349819334],"CVE-2019-2769":[-0.010380272882032384,0.07540522863385767],"CVE-2019-2805":[0.33499683526033225,-0.0288191407638292],"CVE-2019-2949":[-0.01282313527394517,-0.008686155814340858],"CVE-2019-2958":[-0.12759546864813281,0.0585034631544206],"CVE-2019-2989":[-0.053781547123109674,0.03716966844091231],"CVE-2019-5018":[-0.11756179825391554,-0.012843836198097239],"CVE-2019-5094":[-0.10547542855124027,0.02939783127413546],"CVE-2019-5188":[-0.09168460335812412,0.07412942484356766],"CVE-2019-5747":[0.3357249680618911,-0.015522259408573031],"CVE-2019-7317":[-0.03395414567526823,0.10709722878770064],"CVE-2019-8457":[-0.021299526824627296,0.03512675360990511],"CVE-2020-10672":[-0.09388571815788847,-0.0513868528129258],"CVE-2020-10673":[-0.10778487963928335,-0.05380315490691099],"CVE-2020-10968":[-0.11719984366899769,-0.049647980120834094],"CVE-2020-10969":[-0.06876872723515731,0.10368701776241372],"CVE-2020-11111":[-0.1165557713979928,0.015823610123102832],"CVE-2020-11112":[-0.0572629144531658,-0.03434453421372172],"CVE-2020-11113":[-0.05169696164704455,0.017395641347259922],"CVE-2020-11612":[-0.11496070710169881,0.1441031301769536],"CVE-2020-11619":[-0.03987613509047042,-0.03300211177599344],"CVE-2020-11620":[-0.03267572844642511,-0.05621796730168586],"CVE-2020-11655":[-0.06269174402622839,-0.058988731978366175],"CVE-2020-11656":[-0.07914130234425305,-0.057918640901133515],"CVE-2020-11996":[0.007975337032549342,-0.09095749630592932],"CVE-2020-12403":[0.009371200421428876,0.008658088991107224],"CVE-2020-13434":[-0.13909321266864794,0.034332751651470234],"CVE-2020-13435":[-0.051648060836348424,-0.044761103948347696],"CVE-2020-13630":[-0.11266244586963421,-0.03744208247715773],"CVE-2020-13631":[-0.14520656063456328,-0.015220253129414288],"CVE-2020-13632":[-0.10046415071198217,0.08901497588094993],"CVE-2020-13934":[-0.02663079816920535,-0.10699201377344579],"CVE-2020-13935":[0.010030672299190153,-0.10472410522718344],"CVE-2020-13956":[0.016756243396229605,0.03652989886794135],"CVE-2020-14060":[-0.09681640423020409,0.05914279737932466],"CVE-2020-14061":[0.007842480478826555,0.02686734855930445],"CVE-2020-14062":[-0.10662636607229856,0.06866660979458206],"CVE-2020-14195":[-0.03686904654139674,0.08921787939550635],"CVE-2020-14344":[-0.1352549083177587,-0.0055264721858765044],"CVE-2020-14363":[-0.1386247380801402,-0.03400619585500205],"CVE-2020-14583":[-0.14410476365387292,0.021340076724459332],"CVE-2020-14593":[-0.02584847654288533,-0.03727663531046521],"CVE-2020-14621":[-0.11861358927481883,0.03342694896192777],"CVE-2020-14803":[-0.06878597318470886,-0.04882461396600521],"CVE-2020-15180":[0.3141816475229015,0.027102895417246517],"CVE-2020-15358":[-0.1463043929035043,0.0011751616154598238],"CVE-2020-15999":[0.006712155126905306,0.04818340855966577],"CVE-2020-17527":[-0.04741308584612626,-0.11198324949542007],"CVE-2020-17541":[-0.03532000290924467,0.045618838743808586],"CVE-2020-1938":[-0.07370412353828228,-0.12212871630752759],"CVE-2020-1967":[-0.13596727123196087,0.04704430363802797],"CVE-2020-1971":[-0.1316361292771702,0.0054231208064225425],"CVE-2020-24616":[-0.08310926985082838,-0.043351854135572014],"CVE-2020-24750":[-0.018794335498801683,0.09771324379536611],"CVE-2020-25649":[-0.12057406678990734,-0.0005889716175004051],"CVE-2020-2601":[-0.01810956470754042,0.05150044975612661],"CVE-2020-2604":[-0.05897946007355688,0.07864439230245752],"CVE-2020-27216":[-0.1815739535485626,0.08682732027132947],"CVE-2020-27223":[-0.19582764718188478,0.035500744433443754],"CVE-2020-2781":[-0.04821453948445554,0.11266636432112126],"CVE-2020-2803":[-0.07298281395331828,-0.06701798325067505],"CVE-2020-2805":[0.008832089854787945,-0.019900165349626547],"CVE-2020-28196":[-0.12862253891458172,0.024028596174205417],"CVE-2020-2830":[-0.12811668146181102,-0.05165646759871958],"CVE-2020-28491":[-0.20403100596941398,0.07713018821574223],"CVE-2020-28928":[0.08446522067941899,0.016205260145750175],"CVE-2020-29361":[-0.1315841669222201,-0.028265165441882036],"CVE-2020-29362":[-0.02525475694327432,0.08901552100723291],"CVE-2020-29363":[-0.10348275470861806,-0.06353445234663506],"CVE-2020-29582":[-0.1852130558147167,0.10592852748532235],"CVE-2020-35490":[0.019656711245865564,0.05971582338920223],"CVE-2020-35491":[-0.05269620766604038,0.0929697161420688],"CVE-2020-35728":[0.020066217833620104,0.04813895099252544],"CVE-2020-36179":[-0.10246800785767078,-0.009439693382721827],"CVE-2020-36180":[0.01981509487288113,0.008636024275797528],"CVE-2020-36181":[-0.10600082649176838,-0.02686233611508436],"CVE-2020-36182":[-0.12112924639997034,0.07032724160659995],"CVE-2020-36183":[-0.015549134328692704,-0.026757597265553962],"CVE-2020-36184":[0.0016342391854403655,0.09358652376620924],"CVE-2020-36185":[-0.07048822998927415,-0.032334444919570555],"CVE-2020-36186":[-0.06029538552222615,0.059281334778957244],"CVE-2020-36187":[-0.06831082733834833,0.09053833978133399],"CVE-2020-36188":[-0.05211413772817618,-0.060178850370899345],"CVE-2020-36189":[-0.04053877292018616,-0.049780223424181265],"CVE-2020-8570":[-0.20811033964560965,0.028484231927577475],"CVE-2020-8840":[-0.11083023751557564,0.08110645528816493],"CVE-2020-9484":[0.02560348710534548,-0.07850497885733305],"CVE-2020-9546":[-0.0068392808691379,0.028350770627989706],"CVE-2020-9547":[-0.021040000802801793,-0.046660503199127394],"CVE-2020-9548":[-0.007812052364432679,0.10320999405598646],"CVE-2021-20190":[-0.04304083861760148,0.09992117382315074],"CVE-2021-21290":[-0.13332857710231932,-0.01820335951284761],"CVE-2021-21295":[0.014881154262733067,0.07092081461554099],"CVE-2021-21409":[-0.07320327684271853,0.07219240862437984],"CVE-2021-23840":[-0.04354448605893173,0.07795237527440656],"CVE-2021-23841":[-0.09086110851701222,-0.06252127601634698],"CVE-2021-24122":[-0.09176623366708281,-0.11417332825539461],"CVE-2021-25122":[0.06452024166508515,0.04294565150899756],"CVE-2021-25329":[-0.00963585517887103,-0.11607329714884518],"CVE-2021-28169":[-0.10468202270770588,0.15410541284453685],"CVE-2021-29425":[-0.016902985135759573,0.0052880607276461974],"CVE-2021-29442":[-0.19133437758355915,-0.015993747638437725],"CVE-2021-30139":[0.07856260372176636,0.010475151927763639],"CVE-2021-30640":[0.038195485989404254,-0.07784050629723005],"CVE-2021-31535":[-0.08095541803351394,0.08422635513890028],"CVE-2021-33037":[-0.07543564639059079,-0.11025066685048932],"CVE-2021-3449":[-0.07240260607986286,0.014315489958652622],"CVE-2021-3450":[-0.11364023284021013,0.05377382365597243],"CVE-2021-35515":[-0.07492782054210767,0.16099857901546172],"CVE-2021-35516":[-0.1599011622836179,0.14271166835389199],"CVE-2021-35517":[-0.14735361690324833,0.14861721406691672],"CVE-2021-36090":[-0.1914646487000392,0.0048749809820392296],"CVE-2021-3711":[-0.12639666970077346,-0.038841862553590775],"CVE-2021-3712":[-0.04579974630831939,-0.019272234943218735],"CVE-2021-39537":[0.08056887432300062,0.0049258335080428345],"CVE-2021-41079":[0.058175201815621164,0.07474258396166986],"CVE-2021-41581":[0.31643630017328506,-0.04062909731180905],"Deployment.default":[0.1449089976481015,-0.14647444248489902],"Job.default":[0.21294548260336776,-0.22568627401155836],"PRISMA-2021-0081":[-0.14996602994056873,0.1168598403433454],"choerodon/skywalking":[0.20396936453662626,-0.22688815858560077],"deps":[0.5721075149778649,-1.0],"registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0":[0.24527568299551467,0.010190542091202761],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7":[-0.07704952948660183,0.03899822112813109],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0":[-0.04279612066067206,0.0022247059052147686]}},"id":"159162","type":"StaticLayoutProvider"},{"attributes":{},"id":"159126","type":"BasicTicker"},{"attributes":{"text":"choerodon-skywalking"},"id":"159115","type":"Title"},{"attributes":{},"id":"159133","type":"PanTool"},{"attributes":{"data_source":{"id":"159155"},"glyph":{"id":"159184"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159157"}},"id":"159156","type":"GlyphRenderer"},{"attributes":{},"id":"159206","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"159133"},{"id":"159134"},{"id":"159135"},{"id":"159136"},{"id":"159137"},{"id":"159138"},{"id":"159147"},{"id":"159148"},{"id":"159149"}]},"id":"159140","type":"Toolbar"},{"attributes":{"overlay":{"id":"159139"}},"id":"159135","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"159183"}},"size":{"value":20}},"id":"159184","type":"Circle"},{"attributes":{},"id":"159216","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"159213","type":"BoxAnnotation"},{"attributes":{},"id":"159123","type":"LinearScale"},{"attributes":{},"id":"159201","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"159160"},"inspection_policy":{"id":"159206"},"layout_provider":{"id":"159162"},"node_renderer":{"id":"159156"},"selection_policy":{"id":"159211"}},"id":"159153","type":"GraphRenderer"},{"attributes":{},"id":"159134","type":"WheelZoomTool"},{"attributes":{"source":{"id":"159159"}},"id":"159161","type":"CDSView"},{"attributes":{},"id":"159158","type":"MultiLine"},{"attributes":{},"id":"159119","type":"DataRange1d"},{"attributes":{},"id":"159138","type":"HelpTool"},{"attributes":{"axis":{"id":"159129"},"dimension":1,"ticker":null},"id":"159132","type":"Grid"},{"attributes":{},"id":"159215","type":"Selection"},{"attributes":{},"id":"159217","type":"Selection"},{"attributes":{"formatter":{"id":"159201"},"major_label_policy":{"id":"159199"},"ticker":{"id":"159130"}},"id":"159129","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"159155"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"159193","type":"LabelSet"},{"attributes":{},"id":"159117","type":"DataRange1d"},{"attributes":{"formatter":{"id":"159198"},"major_label_policy":{"id":"159196"},"ticker":{"id":"159126"}},"id":"159125","type":"LinearAxis"},{"attributes":{},"id":"159130","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CVE-2019-14697","CVE-2018-1000517","CVE-2016-9843","CVE-2020-15180","CVE-2021-39537","CVE-2018-1000500","CVE-2018-2755","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2018-0732","CVE-2018-3064","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2018-3251","CVE-2018-3156","CVE-2018-3143","CVE-2018-3060","CVE-2018-2819","CVE-2018-2817","CVE-2018-2784","CVE-2018-2782","CVE-2018-2761","CVE-2021-41581","CVE-2020-28928","CVE-2018-3185","CVE-2018-2787","CVE-2019-17595","CVE-2019-17594","CVE-2018-3174","CVE-2019-2739","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2020-1938","CVE-2018-8014","CVE-2021-41079","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2018-8034","CVE-2018-1336","CVE-2016-4970","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2019-10219","CVE-2019-0221","CVE-2021-24122","CVE-2018-8037","CVE-2018-10237","CVE-2021-33037"],"start":["choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","CVE-2019-14697","CVE-2019-14697","CVE-2021-39537","CVE-2021-39537","CVE-2021-30139","CVE-2021-30139","CVE-2020-28928","CVE-2020-28928","CVE-2019-17595","CVE-2019-17595","CVE-2019-17594","CVE-2019-17594","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-12900","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0"]},"selected":{"id":"159217"},"selection_policy":{"id":"159216"}},"id":"159159","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"159148","type":"TapTool"},{"attributes":{},"id":"159211","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.1,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.1,6.1,5.9,5.9,5.9,5.3],"description":["choerodon/skywalking",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-skywalking-skywalking-ui.default (container 0) - skywalking-ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking-oap

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-7658, CVE-2017-7657, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-12538, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"012316a2-6bb2-4278-b8f0-827e331ab640":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"161451","type":"CategoricalColorMapper"},{"attributes":{},"id":"161406","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"161423"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"161461","type":"LabelSet"},{"attributes":{},"id":"161401","type":"PanTool"},{"attributes":{"formatter":{"id":"161469"},"major_label_policy":{"id":"161467"},"ticker":{"id":"161398"}},"id":"161397","type":"LinearAxis"},{"attributes":{"axis":{"id":"161397"},"dimension":1,"ticker":null},"id":"161400","type":"Grid"},{"attributes":{},"id":"161466","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2017-7658","CVE-2017-7657","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-12538","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10241","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2018-12536","CVE-2019-2745"],"start":["choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0"]},"selected":{"id":"161485"},"selection_policy":{"id":"161484"}},"id":"161427","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"161393"}],"center":[{"id":"161396"},{"id":"161400"}],"height":768,"left":[{"id":"161397"}],"renderers":[{"id":"161421"},{"id":"161461"}],"title":{"id":"161383"},"toolbar":{"id":"161408"},"width":1024,"x_range":{"id":"161385"},"x_scale":{"id":"161389"},"y_range":{"id":"161387"},"y_scale":{"id":"161391"}},"id":"161382","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"161427"},"glyph":{"id":"161426"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161429"}},"id":"161428","type":"GlyphRenderer"},{"attributes":{},"id":"161479","type":"NodesOnly"},{"attributes":{},"id":"161426","type":"MultiLine"},{"attributes":{"axis":{"id":"161393"},"ticker":null},"id":"161396","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"161481","type":"BoxAnnotation"},{"attributes":{},"id":"161387","type":"DataRange1d"},{"attributes":{},"id":"161391","type":"LinearScale"},{"attributes":{},"id":"161485","type":"Selection"},{"attributes":{},"id":"161402","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3619023787898499,0.03976767517058354],"CKV_K8S_11":[0.4038607511519381,0.008042198352641566],"CKV_K8S_12":[0.3784348165599252,-0.037238156416456544],"CKV_K8S_13":[0.37871951626090283,0.017718668861180713],"CKV_K8S_15":[0.3735576705130599,-0.050487589193963886],"CKV_K8S_20":[0.4041479586147888,-0.0099421817280229],"CKV_K8S_22":[0.3928347746641713,-0.037645252426137005],"CKV_K8S_23":[0.3710772428533539,0.0027290819774516053],"CKV_K8S_28":[0.35782882793094406,-0.02573320592456325],"CKV_K8S_29":[0.374814774537715,-0.01959136796578914],"CKV_K8S_30":[0.3971592407608125,-0.023455088646625766],"CKV_K8S_31":[0.3608785655484845,-0.041758218858617524],"CKV_K8S_37":[0.39746502591604554,0.0216859832293997],"CKV_K8S_38":[0.35737119673901346,-0.0059953050337893336],"CKV_K8S_40":[0.3932182356428691,0.036527707741305065],"CKV_K8S_43":[0.37794675632432795,0.03312030643608166],"CKV_K8S_8":[0.37678150647546055,0.04759644402100269],"CKV_K8S_9":[0.35971937087179273,0.021424314516641483],"CVE-2007-3716":[-0.12769105878949819,-0.08800296048459835],"CVE-2008-1191":[-0.026896967569923554,0.07190054035426668],"CVE-2008-3103":[-0.04658526251848379,-0.054963095518215335],"CVE-2008-3105":[0.07152701593517413,0.006555322738340373],"CVE-2008-3109":[0.047578843378045715,0.07878441870899272],"CVE-2008-5347":[-0.12095607968686337,0.06418587070053818],"CVE-2008-5349":[-0.08448632354693343,-0.1225131664401967],"CVE-2008-5352":[-0.09689719172611162,0.11857623713098933],"CVE-2008-5358":[-0.03898210974054406,-0.07804102998419406],"CVE-2017-15708":[0.051727237514848215,-0.04351582402098553],"CVE-2017-18640":[-0.05959666374081482,-0.08138620456774362],"CVE-2017-7656":[-0.17294346360454765,-0.010853940181556316],"CVE-2017-7657":[0.012816491522103908,-0.09831664723112221],"CVE-2017-7658":[0.06339994422998807,-0.05881129203578493],"CVE-2017-9735":[-0.09182307572985102,0.06738236017805767],"CVE-2018-1000654":[0.06884001909672213,0.04455564312437872],"CVE-2018-1000850":[0.02549868213778077,-0.09493889307713786],"CVE-2018-10237":[-0.1250830088320655,0.08347704896173096],"CVE-2018-12022":[-0.042021120886001226,0.12003477525771009],"CVE-2018-12023":[0.039801260034253966,0.10660619670657429],"CVE-2018-12536":[-0.1201790260571998,0.09894947583816077],"CVE-2018-12538":[0.026721855699680823,0.09366558688681728],"CVE-2018-12545":[-0.07436400066134562,0.001629970980781918],"CVE-2018-14498":[-0.0011883068595726308,-0.09124211980474561],"CVE-2018-14718":[-0.07702377989318307,-0.08573985053276019],"CVE-2018-14719":[-0.015393063916231608,-0.10290593680349464],"CVE-2018-14720":[0.03897052097052486,-0.0868775991706681],"CVE-2018-14721":[-0.07438512169787269,0.13631508865343256],"CVE-2018-19360":[-0.029352920319113164,-0.11579183003075792],"CVE-2018-19361":[-0.0298474630385366,0.04973629170362178],"CVE-2018-19362":[-0.09024728160068793,-0.10192047852078802],"CVE-2019-0201":[0.04785396236165041,-0.06293786558825341],"CVE-2019-10101":[-0.06724928924810443,-0.12521258936040366],"CVE-2019-10102":[0.06544924297208059,-0.008952047563937771],"CVE-2019-10103":[-0.07841601191774843,-0.04575409330567683],"CVE-2019-10172":[0.029326194240786443,0.11694496416732157],"CVE-2019-10241":[-0.0599818924860368,-0.03262552195042931],"CVE-2019-12086":[-0.12458620907174439,-0.05681252577267342],"CVE-2019-12384":[0.016964210619064526,-0.11528228947168584],"CVE-2019-12402":[-0.1421955398796545,-0.018556556351983593],"CVE-2019-12814":[-0.15610989509750048,0.011979271569897885],"CVE-2019-12900":[-0.049741284339213626,0.10859458010328149],"CVE-2019-14379":[-0.11795105250001296,0.026410444384038247],"CVE-2019-14439":[-0.0043999125614601455,-0.06489591350631375],"CVE-2019-14540":[-0.0011317014965367585,0.12348044697911655],"CVE-2019-14697":[-0.06393864435142779,-0.1070191113356265],"CVE-2019-14892":[-0.15922664920433002,-0.05526147118905301],"CVE-2019-14893":[0.06259023999914047,-0.07394999153267072],"CVE-2019-15133":[-0.04772693702453136,-0.1302524225224381],"CVE-2019-1549":[-0.06618871350168197,0.11739000012641203],"CVE-2019-1551":[-0.08033356241335961,0.11740831434921967],"CVE-2019-15847":[-0.09615870331255721,-0.02968419630275328],"CVE-2019-16168":[0.03802966004134109,0.03367737991078138],"CVE-2019-16335":[0.024554022757888597,-0.013443980619326381],"CVE-2019-16869":[-0.020526919526317248,0.12312580564429443],"CVE-2019-16942":[0.01989096467777825,0.00912518906122249],"CVE-2019-16943":[0.03358485763188598,-0.06093329477400545],"CVE-2019-17267":[-0.14810588261064256,0.07184870977698216],"CVE-2019-17531":[-0.0986461179137852,0.08993204249093854],"CVE-2019-17571":[-0.13244114792657366,-0.07222785608613976],"CVE-2019-17594":[-0.0060011763446618524,0.10827923008860982],"CVE-2019-17595":[-0.09478299227512994,-0.007986827433067183],"CVE-2019-18276":[-0.13870723275384825,0.017036914870704637],"CVE-2019-19242":[-0.016878477362867707,-0.0809421575252387],"CVE-2019-19244":[0.03355383145197864,0.08120275977480759],"CVE-2019-19645":[-0.006116744655799595,0.09310355144452566],"CVE-2019-19646":[-0.019117361526217163,-0.12425649299444246],"CVE-2019-20330":[-0.11433261733526862,-0.10877851376728061],"CVE-2019-20367":[-0.07892768127664107,0.04932404989051732],"CVE-2019-20444":[-0.12232639746942525,0.002394226034835537],"CVE-2019-20445":[-0.17288577816271034,-0.02651740125566594],"CVE-2019-2201":[-0.046872250050352934,0.07795337644362123],"CVE-2019-2745":[-0.09402622774203431,0.031111483888611853],"CVE-2019-2762":[0.05669823843562818,0.019910304800434778],"CVE-2019-2769":[-0.13083620136132826,0.10755422097753893],"CVE-2019-2949":[-0.07658426257535733,-0.10356260108790066],"CVE-2019-2958":[-0.03604924341591233,0.13204809110390184],"CVE-2019-2989":[0.00994847346569054,-0.07353928605228627],"CVE-2019-5018":[-0.007026763145733496,0.1351114083549344],"CVE-2019-5094":[-0.009143465478009292,0.07792849695080456],"CVE-2019-5188":[-0.14001677294940731,-0.0006397618231761676],"CVE-2019-7317":[-0.13017967521838736,-0.02845536686344958],"CVE-2019-8457":[-0.11222261706062013,0.12125513229165893],"CVE-2020-10672":[-0.13756229693581826,-0.04404291967450381],"CVE-2020-10673":[0.0600405485691573,-0.02567424121141105],"CVE-2020-10968":[0.02137397627964189,-0.03852089475111261],"CVE-2020-10969":[-0.1765624384167724,0.004579206891554513],"CVE-2020-11111":[-0.07912643253609852,0.07886803733613602],"CVE-2020-11112":[0.0379717258744651,-0.033391757153072396],"CVE-2020-11113":[0.08689212533678994,0.00034108584238476674],"CVE-2020-11612":[-0.15897907169992992,-0.022326256945131958],"CVE-2020-11619":[-0.059420791814943245,0.13282707341259153],"CVE-2020-11620":[0.026846407416098634,-0.0778659417999665],"CVE-2020-11655":[-0.13574680490458835,0.03460478430465674],"CVE-2020-11656":[0.01565113521114543,-0.05491435153879068],"CVE-2020-12403":[0.05314304278827394,0.04291704557716183],"CVE-2020-13434":[-0.024195085960309955,0.105626677465656],"CVE-2020-13435":[-0.06728118946420052,-0.06391755860463666],"CVE-2020-13630":[0.014199419940640803,0.03317898761740323],"CVE-2020-13631":[-0.11047525744819559,-0.06614466189423925],"CVE-2020-13632":[-0.1669115938123112,-0.04225536736494339],"CVE-2020-13956":[-0.10390829684597089,0.012119094972650455],"CVE-2020-14060":[-0.15839698179614572,-0.004284637462665607],"CVE-2020-14061":[-0.15091260668516027,-0.07083949336611281],"CVE-2020-14062":[-0.13760471731722773,0.092058753711553],"CVE-2020-14195":[0.0016326341415534148,-0.018289164634562382],"CVE-2020-14344":[-0.00490329748132464,-0.04102137450410047],"CVE-2020-14363":[-0.05306906937264351,-0.114909445302192],"CVE-2020-14583":[0.08278743750761818,-0.02956720645483133],"CVE-2020-14593":[-0.15298506178743088,0.02958226196684199],"CVE-2020-14621":[0.024412471533464295,0.05071808321723535],"CVE-2020-14803":[0.08389389406459026,0.037344575375428034],"CVE-2020-15358":[-0.0479902474592811,0.14068028911113611],"CVE-2020-15999":[0.04084652035114127,0.05813312799195306],"CVE-2020-17541":[0.07688529381935436,0.05692910831963152],"CVE-2020-1967":[-0.12302403077264303,0.04611271011318737],"CVE-2020-1971":[-0.0983544634335931,-0.11365634539407266],"CVE-2020-24616":[-0.14988615601065283,0.08527908427131677],"CVE-2020-24750":[0.08563859523191399,0.017903778818097512],"CVE-2020-25649":[-0.09607572705296152,-0.05414338531200702],"CVE-2020-2601":[-0.13652876282395385,0.06443743741339181],"CVE-2020-2604":[0.035427836479916125,-0.10502388390231485],"CVE-2020-27216":[-0.04904041515251293,-0.09453230998574366],"CVE-2020-2781":[-0.0996231914032627,-0.09132494772053527],"CVE-2020-2803":[-0.05829717418766685,0.09725328640655281],"CVE-2020-2805":[-0.058872147947352314,0.03678874554036584],"CVE-2020-28196":[-0.0718787436885246,0.09233111642145538],"CVE-2020-2830":[-0.025129946652895068,-0.061396241368118644],"CVE-2020-28491":[-0.11644500315680766,-0.09563690499150047],"CVE-2020-28928":[0.05959412400850355,0.08467115143045177],"CVE-2020-29361":[0.05039318438867847,0.002132556577508188],"CVE-2020-29362":[-0.11362603373971872,-0.04278547906131721],"CVE-2020-29363":[-0.14161752257263258,-0.08662677250396954],"CVE-2020-29582":[0.05800648726481076,0.06240213806924697],"CVE-2020-35490":[-0.10884783529708583,0.10671313052865838],"CVE-2020-35491":[0.004715383186043957,0.0664105967905883],"CVE-2020-35728":[-0.04052292813509971,-0.11876885955554542],"CVE-2020-36179":[-0.14352410179138997,-0.057905943964713505],"CVE-2020-36180":[-0.16039444868732494,0.06528205221058926],"CVE-2020-36181":[-0.1633890561432535,0.04150293482402964],"CVE-2020-36182":[-0.17414338744187913,0.03184424987422728],"CVE-2020-36183":[-0.02869760009591024,-0.03498865393802035],"CVE-2020-36184":[0.06962501873010572,0.07254822002381514],"CVE-2020-36185":[-0.08824145448174434,-0.07233177235708307],"CVE-2020-36186":[-0.034745347974703036,0.09374919271023145],"CVE-2020-36187":[-0.059484206320086906,0.06361986318185844],"CVE-2020-36188":[-0.1707113488074868,0.01753388518354031],"CVE-2020-36189":[-0.11648435540885009,-0.0168402228181026],"CVE-2020-8570":[0.07658128495283242,-0.053239977132696875],"CVE-2020-8840":[0.05372587434498957,-0.08564658944479525],"CVE-2020-9546":[-0.023258437251371084,0.1398367769634716],"CVE-2020-9547":[-0.005693361557422236,0.045554860843756935],"CVE-2020-9548":[0.07043418193795417,0.027991528803283608],"CVE-2021-20190":[-0.030897331553775675,-0.09539695462981858],"CVE-2021-21290":[-0.14481000695280874,0.04971960174154302],"CVE-2021-21295":[0.014969183558411129,0.1090726338136373],"CVE-2021-21409":[0.01114744248008955,0.09550731779501251],"CVE-2021-23840":[-0.16561335368968252,0.05246992660692393],"CVE-2021-23841":[0.03770337491116073,0.015053830562367424],"CVE-2021-28169":[-0.10858973272229512,0.07635560861542336],"CVE-2021-29425":[-0.005357963030894168,-0.12379308906889942],"CVE-2021-29442":[0.08109550018394864,-0.014751841700202956],"CVE-2021-30139":[-0.1514260639041021,-0.03665754485924178],"CVE-2021-31535":[0.0696200506334992,-0.03809187523720683],"CVE-2021-3449":[0.021048177886804482,0.07005051687926138],"CVE-2021-3450":[0.001639959097717205,-0.11089093554622224],"CVE-2021-35515":[0.04391427322452413,-0.015826652438509083],"CVE-2021-35516":[-0.003746336301864995,0.01305036418974329],"CVE-2021-35517":[-0.0910145106069549,0.1322865391356305],"CVE-2021-36090":[0.013811036061360577,0.12649308314660831],"CVE-2021-3711":[-0.11075681861885112,-0.07966859812941182],"CVE-2021-3712":[0.050999157470392915,0.09823985283844873],"CVE-2021-39537":[-0.08901706175483325,0.10321684687837097],"Deployment.default":[0.3028075056389811,-8.307649778375726e-05],"PRISMA-2021-0081":[-0.1037428455718597,0.051036476772349716],"choerodon/skywalking-oap":[0.38775296008010046,-0.0021907045699969974],"deps":[0.5119705836277069,-1.0],"registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0":[-0.040668438150500745,0.006254512626089855]}},"id":"161430","type":"StaticLayoutProvider"},{"attributes":{"text":"choerodon-skywalking-oap"},"id":"161383","type":"Title"},{"attributes":{},"id":"161404","type":"SaveTool"},{"attributes":{},"id":"161405","type":"ResetTool"},{"attributes":{"overlay":{"id":"161481"}},"id":"161417","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"161466"},"major_label_policy":{"id":"161464"},"ticker":{"id":"161394"}},"id":"161393","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["choerodon/skywalking-oap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - oap","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking-ui

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-8014, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-10969, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-19244, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10219, CVE-2019-0221, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-8037, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"87916137-6018-4781-82f9-dfa647f5e2de":{"defs":[],"roots":{"references":[{"attributes":{},"id":"161793","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"161747"},"glyph":{"id":"161776"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161749"}},"id":"161748","type":"GlyphRenderer"},{"attributes":{},"id":"161798","type":"NodesOnly"},{"attributes":{},"id":"161718","type":"BasicTicker"},{"attributes":{"source":{"id":"161747"}},"id":"161749","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"161775"}},"size":{"value":20}},"id":"161776","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"161731","type":"BoxAnnotation"},{"attributes":{"source":{"id":"161751"}},"id":"161753","type":"CDSView"},{"attributes":{"below":[{"id":"161717"}],"center":[{"id":"161720"},{"id":"161724"}],"height":768,"left":[{"id":"161721"}],"renderers":[{"id":"161745"},{"id":"161785"}],"title":{"id":"161707"},"toolbar":{"id":"161732"},"width":1024,"x_range":{"id":"161709"},"x_scale":{"id":"161713"},"y_range":{"id":"161711"},"y_scale":{"id":"161715"}},"id":"161706","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"161790"},"major_label_policy":{"id":"161788"},"ticker":{"id":"161718"}},"id":"161717","type":"LinearAxis"},{"attributes":{"data_source":{"id":"161751"},"glyph":{"id":"161750"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161753"}},"id":"161752","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-8014","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-10969","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-19244","CVE-2019-17563","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-8034","CVE-2018-1336","CVE-2018-12023","CVE-2018-12022","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2019-12418","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-30640","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10219","CVE-2019-0221","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-8037","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-33037","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745"],"start":["choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0"]},"selected":{"id":"161809"},"selection_policy":{"id":"161808"}},"id":"161751","type":"ColumnDataSource"},{"attributes":{},"id":"161725","type":"PanTool"},{"attributes":{"callback":null},"id":"161740","type":"TapTool"},{"attributes":{},"id":"161728","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"161747"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"161785","type":"LabelSet"},{"attributes":{"overlay":{"id":"161731"}},"id":"161727","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"161752"},"inspection_policy":{"id":"161798"},"layout_provider":{"id":"161754"},"node_renderer":{"id":"161748"},"selection_policy":{"id":"161803"}},"id":"161745","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27684781592732444,0.18830413254223488],"CKV_K8S_11":[-0.28744809978381786,0.20895377755691033],"CKV_K8S_12":[-0.29039158752984534,0.16768605979008544],"CKV_K8S_13":[-0.31420407685056934,0.14664855970851762],"CKV_K8S_15":[-0.29459331317853654,0.1914286587128578],"CKV_K8S_20":[-0.32764088930963975,0.19980136625244577],"CKV_K8S_22":[-0.2921063833105585,0.22399637917741985],"CKV_K8S_23":[-0.2959568551081055,0.1467156501440629],"CKV_K8S_28":[-0.30661609656298,0.21688885076179573],"CKV_K8S_29":[-0.26750598098258926,0.20432888581749992],"CKV_K8S_30":[-0.2727445558005622,0.21976540726309118],"CKV_K8S_31":[-0.32950196135175863,0.13771329019365552],"CKV_K8S_37":[-0.3117032839498154,0.12945425706660188],"CKV_K8S_38":[-0.3104917688728391,0.20263991146423943],"CKV_K8S_40":[-0.3341844488036319,0.15244790366442587],"CKV_K8S_43":[-0.3328875309864826,0.18253539231981344],"CKV_K8S_8":[-0.3146538655709211,0.16446078263498937],"CKV_K8S_9":[-0.33630709063920877,0.1671312003933058],"CVE-2007-3716":[-0.057811171874405286,-0.09649043586129336],"CVE-2008-1191":[0.1670707618985898,0.023913216968695233],"CVE-2008-3103":[-0.04778904788793942,0.030862620734217545],"CVE-2008-3105":[0.11410529175667347,-0.13000113358020846],"CVE-2008-3109":[-0.061335122720684615,0.039141113679602796],"CVE-2008-5347":[-0.02177944414845685,-0.12018644819505349],"CVE-2008-5349":[-0.02727792028643576,0.07781156006422986],"CVE-2008-5352":[0.03431912272494693,0.10436034334830385],"CVE-2008-5358":[0.14106977264330892,-0.030013840277628764],"CVE-2016-4970":[0.07796829651478228,0.0852421788187423],"CVE-2017-18640":[0.05282490092687034,-0.1007754115700712],"CVE-2018-1000654":[0.07911309047513793,-0.04545073492858097],"CVE-2018-10237":[0.12297124053062794,-0.019344313148985996],"CVE-2018-11307":[0.06828309217519365,0.027464606021607836],"CVE-2018-12022":[-0.0459036235330142,-0.014815387819042524],"CVE-2018-12023":[8.273428790065401e-05,0.02712379926924986],"CVE-2018-1336":[0.0898073113179567,-0.1283640726374618],"CVE-2018-14498":[-0.021039026670621484,0.011340494352879817],"CVE-2018-14718":[-0.005889167929992129,-0.11600029576740835],"CVE-2018-14719":[0.03146059339108737,-0.13106013359211832],"CVE-2018-14720":[0.12077062048653618,0.08212620544685806],"CVE-2018-14721":[0.018967407667493483,-0.10827508079252757],"CVE-2018-19360":[0.00020282967593822872,0.09498644966914863],"CVE-2018-19361":[-0.032910099051464074,-0.09841663365197952],"CVE-2018-19362":[0.16970791853821793,-0.058277256768946524],"CVE-2018-8014":[-0.04661590444566031,-0.05303928956778411],"CVE-2018-8034":[0.16506601804702806,-0.017014406645938982],"CVE-2018-8037":[0.1277334370361843,-0.12004873898602678],"CVE-2019-0199":[-0.009679656679954459,-0.06566855412500257],"CVE-2019-0221":[0.0013707373501838818,-0.13395802365907564],"CVE-2019-10072":[0.08734570143615465,-0.1105188927969155],"CVE-2019-10219":[0.11712924465578392,-0.10568059438901536],"CVE-2019-12086":[-0.035054672807817815,0.049199094542801844],"CVE-2019-12384":[0.06579325591208739,-0.07917725181535282],"CVE-2019-12418":[0.07845743412536572,-0.14263859969169077],"CVE-2019-12814":[0.0942686804664611,0.015023558278386693],"CVE-2019-12900":[-0.05152469041396055,0.05448856515096183],"CVE-2019-14379":[-0.06099835102640806,-0.06533023841561822],"CVE-2019-14439":[-0.07087370627971838,0.01974744312718128],"CVE-2019-14540":[0.12604740082800037,-0.08191635540630035],"CVE-2019-14697":[0.16633607115755825,-0.0045642835586656395],"CVE-2019-14892":[-0.004110432543587094,-0.005260645215011337],"CVE-2019-14893":[0.133834642360595,-0.09536870629962056],"CVE-2019-15133":[0.037768703479803045,0.08738624603370015],"CVE-2019-1549":[-0.06797951897570022,-0.08005760374836524],"CVE-2019-1551":[0.1276645539190767,0.05874148804507573],"CVE-2019-15847":[0.07787630007953884,-0.006713937842694042],"CVE-2019-16168":[0.09702015629640898,-0.14144165493814229],"CVE-2019-16335":[0.003181231014294885,0.05436911944450075],"CVE-2019-16869":[0.168933160043434,0.008937019213555879],"CVE-2019-16942":[0.08757449373405408,-0.08974369687434317],"CVE-2019-16943":[-0.06509406019983131,-0.017345116971944734],"CVE-2019-17267":[0.01718174263815725,0.10264301211788632],"CVE-2019-17531":[0.057340484944965464,-0.1335955121601061],"CVE-2019-17563":[0.11172893904619334,-0.07073417729922934],"CVE-2019-17594":[0.16558972234545385,-0.034613406169000036],"CVE-2019-17595":[0.06068361300353214,0.09192986238028614],"CVE-2019-18276":[-0.07369987423926125,-0.04371457927105772],"CVE-2019-19242":[0.16214231891837536,-0.07390767850241527],"CVE-2019-19244":[-0.01661233345560149,0.06288504753430492],"CVE-2019-19645":[0.12393288686169612,0.02580206188970702],"CVE-2019-19646":[0.1470678762224174,0.05732615664234963],"CVE-2019-20330":[0.04611798790739803,-0.14749096160885505],"CVE-2019-20367":[-0.024650819555364113,-0.07884155168011632],"CVE-2019-20444":[0.09813305934633981,0.08252509011456835],"CVE-2019-20445":[0.14189628703159998,-0.10835561328226592],"CVE-2019-2201":[0.10340903289662917,-0.03280767382236549],"CVE-2019-2745":[0.019317772905924933,0.01219116370971916],"CVE-2019-2762":[0.07076024862061552,-0.12352784214750462],"CVE-2019-2769":[0.13757842160486905,0.0129497843827638],"CVE-2019-2949":[-0.012815333533955154,0.08522034231903632],"CVE-2019-2958":[0.07087143076913514,0.10448649199543723],"CVE-2019-2989":[0.10754469994339574,0.09391317748205676],"CVE-2019-5018":[0.04561601832770555,0.05113943301163552],"CVE-2019-5094":[0.10746155409694011,0.06779205279524979],"CVE-2019-5188":[0.13205201439184638,-0.06189132504260565],"CVE-2019-7317":[0.048168538677007676,-0.06182425089904549],"CVE-2019-8457":[-0.04041494866097989,0.002983916208108604],"CVE-2020-10969":[0.08420674453978763,0.04841436848252403],"CVE-2020-11655":[0.15954324241882542,0.040196381581371524],"CVE-2020-11656":[0.022149447340350643,0.04237182690977502],"CVE-2020-11996":[-0.08024644319075293,-0.028364513041466442],"CVE-2020-12403":[0.14451627329349379,-0.07708500631656179],"CVE-2020-13434":[0.020430279273432723,0.06688145971614667],"CVE-2020-13435":[0.06624557691313299,0.056889804144764786],"CVE-2020-13630":[0.15941633266036173,-0.045505847043279174],"CVE-2020-13631":[0.012149876931640664,-0.14638932506641],"CVE-2020-13632":[0.0007976266916856133,0.07503436163691188],"CVE-2020-13934":[0.030983874257532986,-0.08083255622592919],"CVE-2020-13935":[0.0628078587489673,-0.1493650889748922],"CVE-2020-13956":[0.1046827664339907,-0.009044808726309205],"CVE-2020-14344":[0.04541635636323653,-0.12208360279443688],"CVE-2020-14363":[0.14921393270855543,0.002431782715580884],"CVE-2020-14583":[0.08575824338075874,0.0681437293576465],"CVE-2020-14593":[-0.015057231553847392,-0.1359514531563939],"CVE-2020-14621":[0.10353955274918338,-0.11671970455762372],"CVE-2020-14803":[0.10781506808481495,0.05165081265255545],"CVE-2020-15358":[0.08877014277089977,-0.06827391803617695],"CVE-2020-15999":[0.0436084187482655,0.027743443989340314],"CVE-2020-17527":[-0.05810240937236121,-0.03615607373235723],"CVE-2020-17541":[0.006271160663925143,-0.08134934514598628],"CVE-2020-1938":[-0.0017249895150822446,-0.03327800953931],"CVE-2020-1967":[-0.021860798762141885,-0.047639771301367206],"CVE-2020-1971":[0.09760802824610258,0.033022659991817235],"CVE-2020-2601":[-0.02428911206710474,-0.01790200801652052],"CVE-2020-2604":[-0.01501613191771539,-0.09534757939035773],"CVE-2020-2781":[0.03966956003314614,0.07039942812521414],"CVE-2020-2803":[0.07023387179473618,-0.10330396479850976],"CVE-2020-2805":[0.13449610443195478,0.0725268701626532],"CVE-2020-28196":[-0.037964412860908486,0.06582494414875159],"CVE-2020-2830":[-0.047372218238887286,-0.10944909338923973],"CVE-2020-28928":[-0.04826699586880341,-0.08399737984020203],"CVE-2020-29361":[0.015019119985610434,-0.05546752767311687],"CVE-2020-29362":[0.014962123360740407,-0.12598144266093184],"CVE-2020-29363":[0.0032191043711513466,-0.10036322510342288],"CVE-2020-35490":[0.11785109917392897,0.006298994372650014],"CVE-2020-35491":[-0.07890754700056944,-0.007064170682133963],"CVE-2020-8840":[-0.035514758461789385,-0.12021729507319148],"CVE-2020-9484":[0.15059559099702255,-0.05817744675745437],"CVE-2020-9546":[-0.01484900589772551,0.04351936360691476],"CVE-2020-9547":[0.05023641286178529,0.10396903304511179],"CVE-2020-9548":[0.029514620196927393,-0.14777032896679432],"CVE-2021-21290":[0.14214732402653374,0.041826888309511936],"CVE-2021-21295":[-0.05325374294654185,0.015062660444956709],"CVE-2021-21409":[-0.03848721823191938,-0.06781795462626353],"CVE-2021-23840":[-0.06562467238675963,0.0018992112121796472],"CVE-2021-23841":[0.01869157366426806,0.08559979172853507],"CVE-2021-24122":[-0.03964175598365625,-0.034711853796746545],"CVE-2021-25122":[-0.02932564220675266,0.028781021448742037],"CVE-2021-25329":[0.17758605990306442,-0.026309469936761018],"CVE-2021-29425":[0.1071055814299283,-0.09192956808932556],"CVE-2021-30139":[-0.07617715781832879,-0.05973134556528049],"CVE-2021-30640":[0.058895592815538744,0.07389838385159161],"CVE-2021-31535":[0.1533020933533911,-0.09199969732648713],"CVE-2021-33037":[0.11007363658201938,-0.051922124837178715],"CVE-2021-3449":[0.12298876478936056,0.04226340223393329],"CVE-2021-3450":[0.14869179557693155,0.02572640587302909],"CVE-2021-3711":[0.08835140662385935,0.09875036393693333],"CVE-2021-3712":[0.03488941370402896,-0.103245589460494],"CVE-2021-39537":[0.14299976650943058,-0.013101820239162282],"CVE-2021-41079":[0.13405425175276847,-0.04425340360266167],"Deployment.default":[-0.2427214535689558,0.14474874377767644],"choerodon/skywalking-ui":[-0.31078312791706525,0.18322821197750758],"deps":[-1.0,-0.28169070313738026],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0":[0.04460482859712282,-0.02000117163958783]}},"id":"161754","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["choerodon/skywalking-ui",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cocainefarm-quassel-rest-search

Bokeh Plot Bokeh.set_log_level("info"); {"3bd96055-7778-47bb-8f21-0144a959aad8":{"defs":[],"roots":{"references":[{"attributes":{"text":"cocainefarm-quassel-rest-search"},"id":"225307","type":"Title"},{"attributes":{"callback":null},"id":"225340","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3],"description":["cocainefarm/quassel-rest-search",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-quassel-rest-search.default (container 0) - quassel-rest-search","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cronce-couchpotato

CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-36329, CVE-2020-36328, CVE-2020-11656, CVE-2019-9636, CVE-2019-8457, CVE-2019-6978, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-19646, CVE-2019-14697, CVE-2019-1353, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-19486, CVE-2018-1000517, CVE-2021-25288, CVE-2021-25287, CVE-2020-36331, CVE-2020-36330, CVE-2020-36242, CVE-2019-9948, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2020-8112, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2019-6977, CVE-2019-6128, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2018-21010, CVE-2018-14550, CVE-2021-3517, CVE-2020-11538, CVE-2019-17498, CVE-2019-13115, CVE-2018-12886, CVE-2020-27844, CVE-2020-27823, CVE-2020-27814, CVE-2020-10379, CVE-2019-2201, CVE-2019-19604, CVE-2019-18276, CVE-2021-40330, CVE-2021-33560, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23840, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-6851, CVE-2020-5260, CVE-2020-36332, CVE-2020-11080, CVE-2020-11008, CVE-2019-9923, CVE-2019-9513, CVE-2019-9511, CVE-2019-5815, CVE-2019-5747, CVE-2019-3823, CVE-2019-20916, CVE-2019-20454, CVE-2019-19956, CVE-2019-19911, CVE-2019-19244, CVE-2019-18874, CVE-2019-18197, CVE-2019-16865, CVE-2019-15903, CVE-2019-15847, CVE-2019-1351, CVE-2019-13118, CVE-2019-13117, CVE-2019-11324, CVE-2018-20843, CVE-2018-20679, CVE-2018-16890, CVE-2018-14647, CVE-2018-14553, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2021-3541, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2020-15389, CVE-2019-16168, CVE-2019-14973, CVE-2019-10927, CVE-2018-5785, CVE-2018-14498, CVE-2018-14048, CVE-2021-31879, CVE-2021-28957, CVE-2020-27783, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-1559, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20193, CVE-2020-28928, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2018-5711, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"101a3dfb-e46f-4712-bc6d-5096dacb5e60":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"249617"},"ticker":null},"id":"249620","type":"Grid"},{"attributes":{},"id":"249618","type":"BasicTicker"},{"attributes":{},"id":"249629","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"249675","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"249705"}},"id":"249641","type":"BoxSelectTool"},{"attributes":{},"id":"249625","type":"PanTool"},{"attributes":{},"id":"249626","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"249705","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"249621"},"dimension":1,"ticker":null},"id":"249624","type":"Grid"},{"attributes":{"callback":null},"id":"249640","type":"TapTool"},{"attributes":{},"id":"249630","type":"HelpTool"},{"attributes":{},"id":"249615","type":"LinearScale"},{"attributes":{"data_source":{"id":"249647"},"glyph":{"id":"249676"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249649"}},"id":"249648","type":"GlyphRenderer"},{"attributes":{},"id":"249706","type":"UnionRenderers"},{"attributes":{},"id":"249698","type":"NodesOnly"},{"attributes":{"data_source":{"id":"249651"},"glyph":{"id":"249650"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249653"}},"id":"249652","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"249617"}],"center":[{"id":"249620"},{"id":"249624"}],"height":768,"left":[{"id":"249621"}],"renderers":[{"id":"249645"},{"id":"249685"}],"title":{"id":"249607"},"toolbar":{"id":"249632"},"width":1024,"x_range":{"id":"249609"},"x_scale":{"id":"249613"},"y_range":{"id":"249611"},"y_scale":{"id":"249615"}},"id":"249606","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"249628","type":"SaveTool"},{"attributes":{"source":{"id":"249651"}},"id":"249653","type":"CDSView"},{"attributes":{"source":{"id":"249647"}},"id":"249649","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["cronce/couchpotato",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-couchpotato.default (container 0) - couchpotato","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

duyet-spark-shuffle

CVE-2018-14721, CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2017-15088, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-10673, CVE-2018-8029, CVE-2018-14550, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2020-29361, CVE-2020-25649, CVE-2020-13949, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-16869, CVE-2019-15847, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8740, CVE-2018-8012, CVE-2018-6003, CVE-2018-5709, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-11813, CVE-2018-1000850, CVE-2018-0732, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-15133, CVE-2018-6942, CVE-2018-5710, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2017-15713, CVE-2017-15232, CVE-2019-10241, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-0201, CVE-2018-2973, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"07a4b1e8-9697-4b0b-bb1a-5b7b2f75ff80":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337557","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","CVE-2018-14721","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-17485","CVE-2017-15718","CVE-2017-15095","CVE-2017-15088","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2018-3183","CVE-2018-2938","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-10673","CVE-2018-8029","CVE-2018-14550","CVE-2016-6811","CVE-2016-5397","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2016-5017","CVE-2020-14363","CVE-2019-18276","CVE-2017-3166","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2020-29361","CVE-2020-25649","CVE-2020-13949","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-16869","CVE-2019-15847","CVE-2019-10172","CVE-2019-0210","CVE-2019-0205","CVE-2018-8740","CVE-2018-8012","CVE-2018-6003","CVE-2018-5709","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-1320","CVE-2018-1296","CVE-2018-12545","CVE-2018-11813","CVE-2018-1000850","CVE-2018-0732","CVE-2017-9735","CVE-2017-7656","CVE-2017-5637","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-15133","CVE-2018-6942","CVE-2018-5710","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-1152","CVE-2018-11212","CVE-2017-15713","CVE-2017-15232","CVE-2019-10241","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-0201","CVE-2018-2973","CVE-2018-10237","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-3639","CVE-2018-16435","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2018-3214","CVE-2018-20217","CVE-2018-12536","CVE-2019-2745"],"start":["duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1"]},"selected":{"id":"337561"},"selection_policy":{"id":"337560"}},"id":"337503","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"337477"},{"id":"337478"},{"id":"337479"},{"id":"337480"},{"id":"337481"},{"id":"337482"},{"id":"337491"},{"id":"337492"},{"id":"337493"}]},"id":"337484","type":"Toolbar"},{"attributes":{},"id":"337561","type":"Selection"},{"attributes":{},"id":"337478","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"337492","type":"TapTool"},{"attributes":{},"id":"337502","type":"MultiLine"},{"attributes":{"overlay":{"id":"337483"}},"id":"337479","type":"BoxZoomTool"},{"attributes":{},"id":"337558","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337483","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"337491","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["duyet/spark-shuffle",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-spark-shuffle.default (container 0) - spark-shuffle","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

folio-org-mod-marccat

CVE-2018-14721, CVE-2021-21345, CVE-2021-3711, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-13790, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2020-26258, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2020-11080, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2017-7536, CVE-2020-26259, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-22922, CVE-2020-15999, CVE-2021-39140, CVE-2019-10219, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-17594, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"be80f466-4762-42f9-8dfe-1f80f6fa81b3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"400982","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"401003"},"glyph":{"id":"401032"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"401005"}},"id":"401004","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_14":[-0.42543696114385654,-0.21821133222588707],"CKV_K8S_20":[-0.3998731032397208,-0.2558684372999315],"CKV_K8S_22":[-0.456439868271857,-0.2242673367032382],"CKV_K8S_23":[-0.45265717977333436,-0.1851477391673538],"CKV_K8S_28":[-0.41729701340901965,-0.28308316393753363],"CKV_K8S_31":[-0.46452497365160794,-0.20225147445481628],"CKV_K8S_35":[-0.44428189954018454,-0.25854971600693655],"CKV_K8S_37":[-0.43204080772931897,-0.2723057905433291],"CKV_K8S_38":[-0.4148808549087715,-0.23371966332577926],"CKV_K8S_40":[-0.39817755649503045,-0.2761119588096783],"CKV_K8S_43":[-0.4201455021350938,-0.2520827926757102],"CKV_K8S_8":[-0.44463394800658307,-0.20909068232386677],"CKV_K8S_9":[-0.4304199854402841,-0.19367393182133283],"CVE-2007-3716":[0.16696075184326464,-0.06870812691289521],"CVE-2008-1191":[0.033931127881019686,-0.1442214397160251],"CVE-2008-3103":[0.1096414018480838,0.09851376472461744],"CVE-2008-3105":[0.04335554255802559,-0.03446980102215401],"CVE-2008-3109":[-0.05711232067917225,-0.07327856263512092],"CVE-2008-5347":[0.1810461102693844,0.09161152851680082],"CVE-2008-5349":[0.01251047938893949,0.17535804337173447],"CVE-2008-5352":[0.19721653318397805,-0.043514632520732704],"CVE-2008-5358":[-0.019828134131330517,-0.15803714833976767],"CVE-2016-3674":[-0.0274458560237883,0.030198084520786296],"CVE-2017-18640":[0.03130840448284672,-0.10106970866925333],"CVE-2017-7536":[0.11092536784735887,-0.10406500898757352],"CVE-2017-7957":[0.14430283159288218,0.0546718248265007],"CVE-2018-10237":[0.11822911261671448,0.060313035076677575],"CVE-2018-11307":[0.0555603651272921,-0.1439524486725758],"CVE-2018-12022":[0.10016309881341191,-0.12815698162630831],"CVE-2018-12023":[-0.0708347648642966,0.11347107720870658],"CVE-2018-14718":[0.10731181347544204,-0.07784198993930527],"CVE-2018-14719":[-0.06172701823834976,0.16822480936715944],"CVE-2018-14720":[-0.14577696056403075,0.019343231353823896],"CVE-2018-14721":[-0.04986892365279428,0.10478222652790725],"CVE-2018-19360":[0.1924910641150145,0.07388834193138973],"CVE-2018-19361":[-0.11691314967591562,0.11218949761693126],"CVE-2018-19362":[0.09611080986541098,-0.057830196634071705],"CVE-2018-7489":[0.1656426804583007,0.049175898808245626],"CVE-2019-10219":[0.13640135691769592,-0.09616876629716767],"CVE-2019-12086":[-0.13057869795713453,0.09533930378070565],"CVE-2019-12384":[0.07128896750044522,-0.05158856471953167],"CVE-2019-12814":[0.14600656866194786,0.02130721013134566],"CVE-2019-14379":[-0.022224306291822267,0.18340371291927485],"CVE-2019-14439":[-0.051788390635329994,0.12698713807674397],"CVE-2019-14540":[-0.07840110962810802,0.07184703758645958],"CVE-2019-14892":[-0.13823941505644355,-0.045281592056324704],"CVE-2019-14893":[-0.08133022523212367,0.1382317292208985],"CVE-2019-1551":[-0.026659050583765054,0.12180579143417766],"CVE-2019-15847":[-0.10487982582396255,-0.07994068427588169],"CVE-2019-16335":[0.1563721740328651,-0.08955682278350251],"CVE-2019-16869":[-0.04428831966581455,-0.10875767230944659],"CVE-2019-16942":[-0.14493929497921823,-0.020756983270921923],"CVE-2019-16943":[0.17891175126994927,-0.013370401886393761],"CVE-2019-17267":[0.10560853805235249,0.11971902544334814],"CVE-2019-17531":[0.02518917683774955,0.19123965446301366],"CVE-2019-17594":[-0.062137209700278,0.024259028223106997],"CVE-2019-17595":[0.005817543462704383,-0.08614304570280133],"CVE-2019-18276":[-0.08652930184930059,0.0922323207572419],"CVE-2019-19242":[0.14911392005211838,0.0805719471485284],"CVE-2019-19244":[0.024989893293634814,0.09350474427504862],"CVE-2019-19645":[-0.09802100288563143,0.1257669949437997],"CVE-2019-19646":[0.009666234546678854,0.14217735656352765],"CVE-2019-20330":[-0.07656055727639569,-0.04334725225512912],"CVE-2019-20367":[0.0767289024275412,0.052226587045748674],"CVE-2019-20444":[-0.010506425129829581,-0.09980836472148366],"CVE-2019-20445":[-0.14296803449310536,0.03924551562548485],"CVE-2019-2201":[-0.018621450145270328,-0.010001793739075586],"CVE-2019-2949":[-0.017033696995986454,0.140965408276498],"CVE-2019-2958":[0.01454025899390284,-0.054690615393977335],"CVE-2019-2989":[-0.013952006062648053,0.07010078384679679],"CVE-2019-5188":[0.016742878159926797,0.06173932018424977],"CVE-2020-10672":[0.03462443259491665,-0.12336421223304596],"CVE-2020-10673":[0.0812256155980225,-0.15220871822995108],"CVE-2020-10968":[0.002345307321882777,0.15975019094972104],"CVE-2020-10969":[-0.11484876417736171,-0.011675385487058366],"CVE-2020-11080":[-0.04151051243296889,0.17700297678392624],"CVE-2020-11111":[-0.09725301391456553,-0.0008490686633557961],"CVE-2020-11112":[0.15337455155206095,0.11427894420861516],"CVE-2020-11113":[0.18390803796631383,-0.062494480769578316],"CVE-2020-11612":[0.1207272645333989,0.13974187765111867],"CVE-2020-11619":[0.19243140545434154,0.027114492595804337],"CVE-2020-11620":[0.09051869700959127,-0.09457804196053675],"CVE-2020-11655":[-0.09985999163878352,-0.056967254205936624],"CVE-2020-11656":[0.037168336619734496,-0.16366351306939098],"CVE-2020-12403":[0.055141692719397915,0.10056749012713041],"CVE-2020-13434":[0.13088382605321947,0.12256714314563551],"CVE-2020-13435":[0.14381175346992275,-0.02191117648080556],"CVE-2020-13630":[0.10163349247522396,0.15067030400772735],"CVE-2020-13631":[-0.03714007030794036,0.15680687144127053],"CVE-2020-13632":[0.10086533097017228,0.03896823534982022],"CVE-2020-13790":[-0.01762945361936865,-0.13835613183261966],"CVE-2020-14060":[-0.09366825903980255,0.05048462512389361],"CVE-2020-14061":[0.12912531884479336,-0.07575831288207713],"CVE-2020-14062":[-0.021777406522325005,-0.06994932425021841],"CVE-2020-14195":[0.03255113074477452,-0.07838573831153685],"CVE-2020-14344":[0.12301680850845494,0.07966762627292497],"CVE-2020-14363":[-0.0038095218275792262,0.10943812440033693],"CVE-2020-14583":[-0.09004662445126702,-0.09315677686144995],"CVE-2020-14593":[-0.06540387392549073,-0.09320690198700317],"CVE-2020-14621":[0.11678336069602342,-0.01595103798917308],"CVE-2020-14803":[0.08459981877734461,0.18159919062494898],"CVE-2020-15358":[-0.08084575959064925,-0.01846167361220278],"CVE-2020-15999":[-0.12033801105901948,-0.05369474472395878],"CVE-2020-17541":[0.09544694898095137,-0.029378928321606865],"CVE-2020-1967":[-0.08671709748196459,0.01867906425575312],"CVE-2020-1971":[-0.0021284155470912376,0.1888538345448258],"CVE-2020-24616":[0.06097591071070727,-0.1621912745502189],"CVE-2020-24750":[-0.02499197121086123,0.09530539098737911],"CVE-2020-25649":[0.05343976150891108,0.06984038808516382],"CVE-2020-2601":[0.20021346360358414,0.04537641883283461],"CVE-2020-2604":[0.15441017757381315,0.13231775436441093],"CVE-2020-26217":[0.017662815289597268,0.12239736731229268],"CVE-2020-26258":[0.06489080725472539,0.1489707487951673],"CVE-2020-26259":[0.12829550028979583,0.0345942291055831],"CVE-2020-2781":[0.1367336135553745,0.0009087742722143454],"CVE-2020-2803":[-0.04434956711467462,-0.12985836112664517],"CVE-2020-2805":[0.1808747340108561,0.011115656583729093],"CVE-2020-28196":[0.17568901852925686,0.11501976830818468],"CVE-2020-2830":[-0.0954390356549558,0.10878188544199463],"CVE-2020-28928":[-0.12324778333671094,-0.028857546925702082],"CVE-2020-29361":[0.013881948186408677,-0.13876746610487142],"CVE-2020-29362":[0.12282270383404492,0.16065032519385913],"CVE-2020-29363":[0.1567730667554173,-0.10900079241146259],"CVE-2020-35490":[-0.13756481684380165,0.07621052555732864],"CVE-2020-35491":[-0.08207504036317025,-0.113913824952978],"CVE-2020-35728":[-0.08207490841522823,-0.07049882951245834],"CVE-2020-36179":[0.034359297305061876,0.1470680613535403],"CVE-2020-36180":[-0.10104515579599394,0.1436898867489539],"CVE-2020-36181":[-0.11942230887876265,0.05466749400605055],"CVE-2020-36182":[-0.12208673739967332,0.007024092343876882],"CVE-2020-36183":[0.18649811301178432,0.05705740630344589],"CVE-2020-36184":[0.032362079487680634,0.16993802361476532],"CVE-2020-36185":[0.10176813679549163,0.011616930496275426],"CVE-2020-36186":[-0.1241284602073737,0.0279609676301934],"CVE-2020-36187":[0.20769174629383672,0.014642431468778205],"CVE-2020-36188":[0.1699086337142022,0.030718393822882783],"CVE-2020-36189":[0.06908425546812266,-0.09447358776349099],"CVE-2020-8169":[-0.001586907450078264,-0.15236087319602987],"CVE-2020-8177":[-0.04889987305130142,-0.026448398286448505],"CVE-2020-8231":[0.1354197619494121,0.10193526343047256],"CVE-2020-8285":[0.06664571791194676,0.12859879417693265],"CVE-2020-8286":[0.015212642540454428,-0.16385686672532374],"CVE-2020-8840":[-0.06796075401569665,0.04902330610842951],"CVE-2020-9546":[-0.14483247190441237,-0.0005532083424449503],"CVE-2020-9547":[-0.06399450518521223,-0.13654536070479925],"CVE-2020-9548":[0.19818553906890002,-0.0034588906167344886],"CVE-2021-20190":[0.04638514606130485,0.18950463837424694],"CVE-2021-21290":[0.1960760466727227,-0.022788436131062448],"CVE-2021-21295":[-0.10987303973398897,0.088275932964449],"CVE-2021-21341":[0.1375928035580418,-0.12864360267242897],"CVE-2021-21342":[0.10472935162119673,0.17301011213391623],"CVE-2021-21343":[0.08309742679179896,0.16183499758430828],"CVE-2021-21344":[0.1487254346597637,-0.06267517872502235],"CVE-2021-21345":[0.11810763472165813,-0.13650196041998025],"CVE-2021-21346":[0.06427604797601268,0.18263332077199437],"CVE-2021-21347":[-0.053955962264743494,-0.00026895746195448606],"CVE-2021-21348":[0.08893563470976598,0.13338690193044928],"CVE-2021-21349":[0.09976905477532588,-0.1492987991231431],"CVE-2021-21350":[-0.12133759712193047,-0.07393004897720765],"CVE-2021-21351":[0.14210055511617817,0.14867998845767505],"CVE-2021-21409":[0.08420175664867464,-0.11658821631418453],"CVE-2021-22897":[-0.017068230961790932,0.1642204331226014],"CVE-2021-22922":[-0.05594107137631508,0.08278087136131781],"CVE-2021-22923":[0.1606664050018476,0.0016913837471964658],"CVE-2021-22925":[-0.1382076965116631,0.05748636912758981],"CVE-2021-22926":[-0.01583549919600421,-0.04294930869104751],"CVE-2021-22946":[0.05802495877761893,-0.07369621869538115],"CVE-2021-22947":[-0.05109562829606826,-0.05208213957209273],"CVE-2021-23840":[0.041798203313579245,0.12464565720225373],"CVE-2021-23841":[0.1288256829955989,-0.11412007506509297],"CVE-2021-28831":[0.08008828130441226,0.10578114573691942],"CVE-2021-29505":[-0.07260972010900572,0.15287211217030483],"CVE-2021-30139":[0.16427961231924001,0.09722673054377585],"CVE-2021-31535":[-0.02069425952844447,-0.11925312467795514],"CVE-2021-3449":[0.007705660160837833,-0.11819343676573305],"CVE-2021-3450":[-0.06521057975989855,-0.1187508842926412],"CVE-2021-36159":[-0.04011779410989223,-0.14817081399352824],"CVE-2021-3711":[0.12199196394346344,-0.04998656703879597],"CVE-2021-3712":[-0.10634802711489902,0.03207386826057268],"CVE-2021-39139":[0.05614549235830163,-0.11362820863002338],"CVE-2021-39140":[-0.10665580726798232,0.07044680730085894],"CVE-2021-39141":[-0.03545930215016561,-0.08849490960059612],"CVE-2021-39144":[0.17637995451794822,-0.08569140661576617],"CVE-2021-39145":[0.16433397594547344,-0.03005705170580999],"CVE-2021-39146":[0.17702267912713782,-0.043154501979269795],"CVE-2021-39147":[-0.10304173154325895,-0.10597993851383249],"CVE-2021-39148":[-0.04023806693136756,0.06005280592970501],"CVE-2021-39149":[0.16997733108368498,0.0720572743890448],"CVE-2021-39150":[-0.10291050340547883,-0.03427282131972537],"CVE-2021-39151":[0.05302861827334341,0.16454218483924657],"CVE-2021-39152":[0.14336424912234705,-0.043473849569591674],"CVE-2021-39153":[0.07108684218026767,-0.13149869353875],"CVE-2021-39154":[0.08963000160272927,0.08107150508261421],"CVE-2021-39537":[0.07389332718591067,-0.0017685886329842433],"Deployment.default":[-0.3343432599279456,-0.18375738706738812],"PRISMA-2021-0120":[-0.05265566638575664,0.14574133506712958],"deps":[1.0,0.7910341668982737],"folio-org/mod-marccat":[-0.4543439994426715,-0.24589409196427464],"folioci/mod-marccat:latest":[0.024287249826860268,0.01220475260727326]}},"id":"401010","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"401046"},"major_label_policy":{"id":"401044"},"ticker":{"id":"400974"}},"id":"400973","type":"LinearAxis"},{"attributes":{"overlay":{"id":"401061"}},"id":"400997","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"400973"},"ticker":null},"id":"400976","type":"Grid"},{"attributes":{"axis":{"id":"400977"},"dimension":1,"ticker":null},"id":"400980","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"401061","type":"BoxAnnotation"},{"attributes":{},"id":"400969","type":"LinearScale"},{"attributes":{"text":"folio-org-mod-marccat"},"id":"400963","type":"Title"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","folioci/mod-marccat:latest","CVE-2018-14721","CVE-2021-21345","CVE-2021-3711","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-36159","CVE-2021-21351","CVE-2021-21342","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-13790","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2020-26258","PRISMA-2021-0120","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2020-11080","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2018-12023","CVE-2018-12022","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2017-7536","CVE-2020-26259","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-22922","CVE-2020-15999","CVE-2021-39140","CVE-2019-10219","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2019-17594","CVE-2019-1551"],"start":["folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest"]},"selected":{"id":"401065"},"selection_policy":{"id":"401064"}},"id":"401007","type":"ColumnDataSource"},{"attributes":{},"id":"401064","type":"UnionRenderers"},{"attributes":{},"id":"401065","type":"Selection"},{"attributes":{"source":{"id":"401007"}},"id":"401009","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"401031"}},"size":{"value":20}},"id":"401032","type":"Circle"},{"attributes":{},"id":"401062","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"400996","type":"TapTool"},{"attributes":{},"id":"401046","type":"BasicTickFormatter"},{"attributes":{},"id":"400971","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"401003"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"401041","type":"LabelSet"},{"attributes":{},"id":"400974","type":"BasicTicker"},{"attributes":{},"id":"400985","type":"ResetTool"},{"attributes":{},"id":"401047","type":"AllLabels"},{"attributes":{},"id":"401049","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"400987","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"400973"}],"center":[{"id":"400976"},{"id":"400980"}],"height":768,"left":[{"id":"400977"}],"renderers":[{"id":"401001"},{"id":"401041"}],"title":{"id":"400963"},"toolbar":{"id":"400988"},"width":1024,"x_range":{"id":"400965"},"x_scale":{"id":"400969"},"y_range":{"id":"400967"},"y_scale":{"id":"400971"}},"id":"400962","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"401008"},"inspection_policy":{"id":"401054"},"layout_provider":{"id":"401010"},"node_renderer":{"id":"401004"},"selection_policy":{"id":"401059"}},"id":"401001","type":"GraphRenderer"},{"attributes":{},"id":"400967","type":"DataRange1d"},{"attributes":{"overlay":{"id":"400987"}},"id":"400983","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"400995","type":"HoverTool"},{"attributes":{},"id":"400984","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"401031","type":"CategoricalColorMapper"},{"attributes":{},"id":"400986","type":"HelpTool"},{"attributes":{},"id":"400965","type":"DataRange1d"},{"attributes":{},"id":"400978","type":"BasicTicker"},{"attributes":{"source":{"id":"401003"}},"id":"401005","type":"CDSView"},{"attributes":{},"id":"401059","type":"NodesOnly"},{"attributes":{},"id":"401006","type":"MultiLine"},{"attributes":{},"id":"401054","type":"NodesOnly"},{"attributes":{},"id":"401063","type":"Selection"},{"attributes":{"formatter":{"id":"401049"},"major_label_policy":{"id":"401047"},"ticker":{"id":"400978"}},"id":"400977","type":"LinearAxis"},{"attributes":{"data_source":{"id":"401007"},"glyph":{"id":"401006"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"401009"}},"id":"401008","type":"GlyphRenderer"},{"attributes":{},"id":"401044","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"400981"},{"id":"400982"},{"id":"400983"},{"id":"400984"},{"id":"400985"},{"id":"400986"},{"id":"400995"},{"id":"400996"},{"id":"400997"}]},"id":"400988","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["folio-org/mod-marccat",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-marccat.default (container 0) - mod-marccat","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

geek-cookbook-rainloop

CVE-2021-3711, CVE-2020-11656, CVE-2019-19646, CVE-2019-11043, CVE-2021-23017, CVE-2021-36159, CVE-2020-7060, CVE-2020-7059, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-25694, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-20454, CVE-2019-19956, CVE-2019-19906, CVE-2019-19244, CVE-2021-3712, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-1720, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-11045, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-14155, CVE-2019-20372, CVE-2019-17594, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_6, CKV_K8S_24, CKV_K8S_2, CKV_K8S_5

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"48bd9a45-602c-4d8b-b47a-d0fb0b1e8e7c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"414979","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_24","CKV_K8S_2","CKV_K8S_5","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","hardware/rainloop:latest","PodSecurityPolicy.default","CKV_K8S_24","CKV_K8S_2","CKV_K8S_5","CVE-2021-3711","CVE-2020-11656","CVE-2019-19646","CVE-2019-11043","CVE-2021-23017","CVE-2021-36159","CVE-2020-7060","CVE-2020-7059","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-3517","CVE-2020-25694","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-20454","CVE-2019-19956","CVE-2019-19906","CVE-2019-19244","CVE-2021-3712","CVE-2021-3450","CVE-2020-14350","CVE-2020-10733","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-1720","CVE-2019-16168","CVE-2019-11050","CVE-2019-11047","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-19242","CVE-2019-11045","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-14155","CVE-2019-20372","CVE-2019-17594","CVE-2019-1551"],"start":["geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest"]},"selected":{"id":"414997"},"selection_policy":{"id":"414996"}},"id":"414939","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"414919"}},"id":"414915","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"414905"}],"center":[{"id":"414908"},{"id":"414912"}],"height":768,"left":[{"id":"414909"}],"renderers":[{"id":"414933"},{"id":"414973"}],"title":{"id":"414895"},"toolbar":{"id":"414920"},"width":1024,"x_range":{"id":"414897"},"x_scale":{"id":"414901"},"y_range":{"id":"414899"},"y_scale":{"id":"414903"}},"id":"414894","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"414935"},"glyph":{"id":"414964"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"414937"}},"id":"414936","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"414993","type":"BoxAnnotation"},{"attributes":{},"id":"414997","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"414935"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"414973","type":"LabelSet"},{"attributes":{"formatter":{"id":"414981"},"major_label_policy":{"id":"414979"},"ticker":{"id":"414910"}},"id":"414909","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"414919","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"414927","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"414963","type":"CategoricalColorMapper"},{"attributes":{},"id":"414981","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"414913"},{"id":"414914"},{"id":"414915"},{"id":"414916"},{"id":"414917"},{"id":"414918"},{"id":"414927"},{"id":"414928"},{"id":"414929"}]},"id":"414920","type":"Toolbar"},{"attributes":{},"id":"414899","type":"DataRange1d"},{"attributes":{"formatter":{"id":"414978"},"major_label_policy":{"id":"414976"},"ticker":{"id":"414906"}},"id":"414905","type":"LinearAxis"},{"attributes":{"text":"geek-cookbook-rainloop"},"id":"414895","type":"Title"},{"attributes":{},"id":"414897","type":"DataRange1d"},{"attributes":{},"id":"414903","type":"LinearScale"},{"attributes":{"callback":null},"id":"414928","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23751754143682077,0.24960193530374944],"CKV_K8S_11":[-0.3327849492164056,0.19938916826970954],"CKV_K8S_12":[-0.2808663556770645,0.17937307611620673],"CKV_K8S_13":[-0.3177091059688652,0.15791751051613562],"CKV_K8S_14":[-0.2981817814033863,0.2233739035012642],"CKV_K8S_15":[-0.2597266018755325,0.24418741920651577],"CKV_K8S_2":[-0.393050207468419,0.3158635960666565],"CKV_K8S_20":[-0.2901686345108363,0.2493730146097869],"CKV_K8S_22":[-0.25186885256803165,0.26714716169583647],"CKV_K8S_23":[-0.31366741340880344,0.2076099781674626],"CKV_K8S_24":[-0.38378039641084727,0.33520089465930447],"CKV_K8S_28":[-0.269885894864223,0.20301856186869807],"CKV_K8S_29":[-0.24790741395251817,0.2239362971610035],"CKV_K8S_31":[-0.27404841619048653,0.2650206259524731],"CKV_K8S_37":[-0.3314913328047934,0.17763325762595883],"CKV_K8S_38":[-0.30440474726811756,0.1711211506324937],"CKV_K8S_40":[-0.2750803999550345,0.22593706971002755],"CKV_K8S_43":[-0.3005367603448881,0.19119779804021944],"CKV_K8S_5":[-0.41143965135043664,0.30723214407940297],"CKV_K8S_6":[-0.4228632533025722,0.28924287645333335],"CVE-2019-11043":[0.10476393173975637,-0.13656636622327914],"CVE-2019-11045":[0.07455922481814274,0.06685618698047839],"CVE-2019-11047":[0.026455589379055743,0.0016459772786064789],"CVE-2019-11050":[0.03199985244684388,-0.10949832952878871],"CVE-2019-1551":[-0.025259139252784515,0.005889804114085396],"CVE-2019-16168":[0.15724884405315506,-0.014980566498872742],"CVE-2019-17594":[0.11041191489750558,-0.20850691033013757],"CVE-2019-17595":[0.1293938177698451,-0.15134777115971643],"CVE-2019-19242":[0.002970527034032019,-0.14328858273684586],"CVE-2019-19244":[0.050159468498918676,0.0608866131999388],"CVE-2019-19645":[0.1441965290325872,-0.1986646168425322],"CVE-2019-19646":[0.045813871822952115,-0.19440171277010637],"CVE-2019-19906":[0.05586287377618784,0.02123402607340131],"CVE-2019-19956":[0.15841237878841513,0.01658764006634121],"CVE-2019-20372":[0.10487905702744404,-0.1016320570356246],"CVE-2019-20454":[0.08754215167944238,-0.2153857472850078],"CVE-2020-10733":[-0.05422621806658577,-0.1292441442417199],"CVE-2020-11080":[-0.005999616158082725,-0.11210231587726295],"CVE-2020-11655":[0.1781138912939143,0.027603770884394987],"CVE-2020-11656":[-0.06320425100981497,-0.10251394127532526],"CVE-2020-12243":[0.13440648992502954,0.03545235959765934],"CVE-2020-13434":[-0.05337332250911036,-0.04022529477972542],"CVE-2020-13435":[0.0807506364118639,0.011197340062131484],"CVE-2020-13630":[-0.03525805931407478,-0.1140589864308849],"CVE-2020-13631":[0.1624333992778737,-0.09530110774965601],"CVE-2020-13632":[0.010438436286365151,0.02752784026786032],"CVE-2020-14155":[-0.0425606546706907,-0.1532385297364241],"CVE-2020-14349":[0.010246755568424734,-0.07446224396656181],"CVE-2020-14350":[0.012878370728306342,-0.04005979124566336],"CVE-2020-15358":[0.11842619594928622,-0.03175743492540107],"CVE-2020-1720":[-0.022850046441090933,-0.029456502975714793],"CVE-2020-1967":[0.0022361560851303923,-0.19577976995388435],"CVE-2020-1971":[0.12247954086697534,-0.1903463344721079],"CVE-2020-24977":[0.017832457763833923,0.0518304003588914],"CVE-2020-25692":[0.20650485963405335,-0.019738431647876194],"CVE-2020-25694":[0.10609721916322336,-0.1707015385333527],"CVE-2020-25695":[0.08069024053477125,-0.17201146499381395],"CVE-2020-25696":[0.2132577332614106,-0.06653628752197707],"CVE-2020-25709":[0.1079931852122981,0.03220374850097285],"CVE-2020-25710":[0.08146067343217314,0.04319107211569351],"CVE-2020-28928":[0.20819827228037482,-0.12220725184664431],"CVE-2020-36221":[-0.012921087556945238,0.02701188859123566],"CVE-2020-36222":[0.1579277479637241,-0.1461966249515223],"CVE-2020-36223":[0.10571801163124303,-0.0013753877543294369],"CVE-2020-36224":[0.15542283150190192,0.046516674020057144],"CVE-2020-36225":[0.057788899699428777,-0.2154379806494464],"CVE-2020-36226":[0.18103550362828436,-0.16132869139441666],"CVE-2020-36227":[-0.06119944151049591,-0.06463673264930452],"CVE-2020-36228":[-0.022614474407052245,-0.14377027027839248],"CVE-2020-36229":[0.03220799002691983,-0.14361382500537806],"CVE-2020-36230":[0.2162622475752795,-0.09223356184801286],"CVE-2020-7059":[0.17223027928188814,-0.06668143199063867],"CVE-2020-7060":[0.18295646699116738,-0.01540230664871577],"CVE-2020-8169":[0.13474472060174042,0.002699186464639731],"CVE-2020-8177":[0.05333544999044837,-0.019647788233174476],"CVE-2020-8231":[0.13389411871247547,-0.07279046846269405],"CVE-2020-8285":[0.10255658891285628,0.06435537823743898],"CVE-2020-8286":[0.1855206271404052,-0.0439067122944025],"CVE-2021-22897":[-0.02079473982268733,-0.08385944511004877],"CVE-2021-22922":[0.19605841529074036,-0.14409004975581924],"CVE-2021-22923":[0.06941607362273694,-0.13683627033738086],"CVE-2021-22925":[0.1734224080313564,-0.1257861671986984],"CVE-2021-22926":[-0.0007820383626384681,-0.00984199657004505],"CVE-2021-22946":[0.1524394523415608,-0.04336207424630627],"CVE-2021-22947":[-0.028961521420915678,-0.05587956331391937],"CVE-2021-23017":[0.1904373376975731,-0.106247460123057],"CVE-2021-23840":[0.07719547961655014,-0.19570851981530185],"CVE-2021-23841":[0.21066851725911506,-0.04395431284893924],"CVE-2021-27212":[-0.025099199920615663,-0.17743250288570273],"CVE-2021-28831":[0.1266851086446759,0.05906574612452807],"CVE-2021-30139":[0.052199745768104946,-0.16829130184549307],"CVE-2021-32027":[0.19363572425110598,-0.08091047363936499],"CVE-2021-3449":[-0.0029097774705817343,-0.1713838887286441],"CVE-2021-3450":[0.023482310997515122,-0.17361226917667158],"CVE-2021-3517":[0.03831688732687437,0.039266940710264486],"CVE-2021-3518":[-0.04755064340651957,-0.08331797896528459],"CVE-2021-3537":[0.1909400135695163,0.005961706707189195],"CVE-2021-3541":[0.14483648067892357,-0.17230178959084025],"CVE-2021-36159":[0.14168364295889746,-0.11623780066341179],"CVE-2021-3711":[-0.04431532635193097,-0.013866262728367216],"CVE-2021-3712":[0.02589828136330266,-0.2057755380122092],"CVE-2021-39537":[0.16752912030516573,-0.18075116876357378],"Deployment.default":[-0.21892322757023774,0.160266745096315],"PodSecurityPolicy.default":[-0.43929602043099275,0.34461159564459126],"deps":[0.4907672416067736,1.0],"geek-cookbook/rainloop":[-0.32310846168849594,0.24472411758241555],"hardware/rainloop:latest":[0.07185870589258173,-0.06948154925095207]}},"id":"414942","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"414939"}},"id":"414941","type":"CDSView"},{"attributes":{"overlay":{"id":"414993"}},"id":"414929","type":"BoxSelectTool"},{"attributes":{},"id":"414910","type":"BasicTicker"},{"attributes":{},"id":"414976","type":"AllLabels"},{"attributes":{},"id":"414916","type":"SaveTool"},{"attributes":{},"id":"414938","type":"MultiLine"},{"attributes":{},"id":"414996","type":"UnionRenderers"},{"attributes":{},"id":"414913","type":"PanTool"},{"attributes":{},"id":"414991","type":"NodesOnly"},{"attributes":{},"id":"414906","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["geek-cookbook/rainloop",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rainloop.default (container 0) - rainloop","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

gradiant-hbase

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25649, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2020-27216, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2021-28169, CVE-2021-22876, CVE-2020-27223, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2017-17485, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2018-14550, CVE-2018-11766, CVE-2020-10878, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2021-22926, CVE-2020-29363, CVE-2020-29361, CVE-2020-12723, CVE-2020-11655, CVE-2020-11612, CVE-2020-10663, CVE-2019-9513, CVE-2019-9511, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11813, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2017-15713, CVE-2019-10241, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-2973, CVE-2018-12384, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"390b0a89-4320-41e8-8ca7-446443ee4db7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"424701","type":"BasicTickFormatter"},{"attributes":{},"id":"424621","type":"LinearScale"},{"attributes":{},"id":"424619","type":"DataRange1d"},{"attributes":{},"id":"424636","type":"SaveTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","hbase","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","gradiant/hbase-base:2.0.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25649","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2020-27216","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2021-28169","CVE-2021-22876","CVE-2020-27223","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-7658","CVE-2017-7657","CVE-2017-17485","CVE-2017-15718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2018-3183","CVE-2018-2938","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2018-14550","CVE-2018-11766","CVE-2020-10878","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2021-22926","CVE-2020-29363","CVE-2020-29361","CVE-2020-12723","CVE-2020-11655","CVE-2020-11612","CVE-2020-10663","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-1296","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-11813","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-22922","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-1152","CVE-2018-11212","CVE-2017-15713","CVE-2019-10241","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-2973","CVE-2018-12384","CVE-2018-10237","CVE-2018-3180","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-3639","CVE-2018-16435","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2018-3214","CVE-2018-20217","CVE-2018-12536","CVE-2019-2745"],"start":["gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","CVE-2019-17571","CVE-2018-12886","CVE-2020-25649","CVE-2020-11080","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2021-28169","CVE-2019-17498","CVE-2019-13115","CVE-2021-22946","CVE-2019-15847","CVE-2021-22947","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1"]},"selected":{"id":"424717"},"selection_policy":{"id":"424716"}},"id":"424659","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"424625"}],"center":[{"id":"424628"},{"id":"424632"}],"height":768,"left":[{"id":"424629"}],"renderers":[{"id":"424653"},{"id":"424693"}],"title":{"id":"424615"},"toolbar":{"id":"424640"},"width":1024,"x_range":{"id":"424617"},"x_scale":{"id":"424621"},"y_range":{"id":"424619"},"y_scale":{"id":"424623"}},"id":"424614","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"424658","type":"MultiLine"},{"attributes":{},"id":"424698","type":"BasicTickFormatter"},{"attributes":{},"id":"424715","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"424655"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"424693","type":"LabelSet"},{"attributes":{},"id":"424623","type":"LinearScale"},{"attributes":{"data_source":{"id":"424659"},"glyph":{"id":"424658"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"424661"}},"id":"424660","type":"GlyphRenderer"},{"attributes":{},"id":"424711","type":"NodesOnly"},{"attributes":{},"id":"424714","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"424639"}},"id":"424635","type":"BoxZoomTool"},{"attributes":{},"id":"424696","type":"AllLabels"},{"attributes":{},"id":"424617","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["gradiant/hbase",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

graviteeio-apim

CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2018-1000517, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-3183, CVE-2021-22112, CVE-2020-5407, CVE-2020-17541, CVE-2018-14550, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3209, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-11988, CVE-2020-2604, CVE-2019-2698, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2020-14363, CVE-2019-2201, CVE-2021-37714, CVE-2021-30139, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-15847, CVE-2018-20679, CVE-2018-20505, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2018-3211, CVE-2020-5421, CVE-2020-5408, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-11212, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-16435, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2018-3214, CVE-2018-20217, CVE-2019-2745, CVE-2017-18640, CVE-2021-3711, CVE-2021-23017, CVE-2021-36159, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2019-18276, CVE-2021-33560, CVE-2021-28831, CVE-2021-23840, CVE-2020-1967, CVE-2018-14553, CVE-2021-3712, CVE-2021-3450, CVE-2021-3541, CVE-2020-24977, CVE-2020-15999, CVE-2021-31879, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-17595, CVE-2020-14155, CVE-2019-20372, CVE-2019-17594, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a0e78f9c-cb2c-46da-8f5c-d26556fce158":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","apim","Deployment.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","graviteeio/management-api:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-1000517","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2018-3183","CVE-2021-22112","CVE-2020-5407","CVE-2020-17541","CVE-2018-14550","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3209","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-11988","CVE-2020-2604","CVE-2019-2698","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-14363","CVE-2019-2201","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-30139","CVE-2020-29363","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-15847","CVE-2018-20679","CVE-2018-20505","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2018-3211","CVE-2020-5421","CVE-2020-5408","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-11212","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-16435","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2018-3214","CVE-2018-20217","CVE-2019-2745","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","CVE-2017-18640","CVE-2021-3711","CVE-2021-23017","CVE-2021-36159","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2019-18276","CVE-2021-33560","CVE-2021-28831","CVE-2021-23840","CVE-2020-1967","CVE-2018-14553","CVE-2021-3712","CVE-2021-3450","CVE-2021-3541","CVE-2020-24977","CVE-2020-15999","CVE-2021-31879","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-17595","CVE-2020-14155","CVE-2019-20372","CVE-2019-17594","CVE-2019-11038"],"start":["graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-1000517","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2018-3183","CVE-2020-17541","CVE-2018-14550","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3209","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-2604","CVE-2019-2698","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-14363","CVE-2019-2201","CVE-2021-30139","CVE-2021-30139","CVE-2020-29363","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-15847","CVE-2018-20679","CVE-2018-20505","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2018-3211","CVE-2020-5421","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-11212","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-16435","CVE-2018-1000654","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2018-3214","CVE-2018-20217","CVE-2019-2745","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26"]},"selected":{"id":"438325"},"selection_policy":{"id":"438324"}},"id":"438267","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"438309"},"major_label_policy":{"id":"438307"},"ticker":{"id":"438238"}},"id":"438237","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"438263"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"438301","type":"LabelSet"},{"attributes":{"source":{"id":"438263"}},"id":"438265","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"438291"}},"size":{"value":20}},"id":"438292","type":"Circle"},{"attributes":{"text":"graviteeio-apim"},"id":"438223","type":"Title"},{"attributes":{},"id":"438245","type":"ResetTool"},{"attributes":{},"id":"438234","type":"BasicTicker"},{"attributes":{},"id":"438314","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"438255","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19875432487858483,0.1729192779531014],"CKV_K8S_11":[0.2375855469125872,0.14361215105925984],"CKV_K8S_12":[0.2530267733835972,0.14684255798565798],"CKV_K8S_13":[0.22392344372140824,0.16912345738092896],"CKV_K8S_14":[0.25931270202434725,0.16119801130162945],"CKV_K8S_15":[0.19467330317006432,0.18833435547126276],"CKV_K8S_16":[0.23728819946807794,0.17530460125276306],"CKV_K8S_20":[0.20200688645480547,0.2030440763181054],"CKV_K8S_22":[0.18336875570328207,0.21081943748403079],"CKV_K8S_23":[0.18228687259290446,0.19490594201243971],"CKV_K8S_28":[0.21429019301012048,0.18779957342006112],"CKV_K8S_29":[0.21037616374378937,0.21594946595655937],"CKV_K8S_30":[0.2102691432347305,0.1624223259576401],"CKV_K8S_31":[0.2421452442307588,0.15940368966768162],"CKV_K8S_37":[0.2475261085446785,0.1888140766885028],"CKV_K8S_38":[0.22356436478968594,0.15051651254587398],"CKV_K8S_40":[0.19538206910594152,0.2197545386958286],"CKV_K8S_43":[0.2568442454808388,0.17628596692198345],"CKV_K8S_8":[0.2748615226424244,0.27199316618460095],"CVE-2007-3716":[0.014519131899012957,0.06987478920612795],"CVE-2008-1191":[-0.10480008307972694,0.1423116798357337],"CVE-2008-3103":[-0.006984218794973876,-0.015538027983372147],"CVE-2008-3105":[-0.10380546071205146,0.09234136331648772],"CVE-2008-3109":[0.0053933387146018145,0.024687306791168564],"CVE-2008-5347":[-0.12037037895173369,0.02356976182867849],"CVE-2008-5349":[-0.08093974110235488,-0.03466417062064968],"CVE-2008-5352":[-0.13424739598150393,0.1285409648586128],"CVE-2008-5358":[-0.015669892611811943,0.07588773901118748],"CVE-2017-18640":[0.056112911966227474,0.06388354831916081],"CVE-2018-1000517":[-0.034950122432220246,0.1354214697324797],"CVE-2018-1000654":[-0.17152408359968183,0.04786884031490235],"CVE-2018-11212":[-0.09826907074187366,0.006725820722650528],"CVE-2018-12886":[-0.09805460202661578,0.12475403116616367],"CVE-2018-13785":[-0.016839918704314942,0.04901507833013079],"CVE-2018-14048":[-0.0681898108786443,-0.020771877217773824],"CVE-2018-14498":[-0.1339478626154344,0.11168887621674306],"CVE-2018-14550":[-0.10372740105916164,-0.03449250195797921],"CVE-2018-14553":[0.16630643628764938,-0.3014308487685005],"CVE-2018-16435":[-0.019848103919310748,-0.0267275362108871],"CVE-2018-20217":[-0.09045770025712929,0.14591933251893885],"CVE-2018-20346":[-0.15941179807170422,0.09774336153176875],"CVE-2018-20505":[-0.16766086222469945,0.06518971903650271],"CVE-2018-20506":[-0.16884776837361729,0.02348236547445306],"CVE-2018-20679":[-0.03435822085051436,0.10439225087440965],"CVE-2018-3149":[-0.0955620483368532,-0.049162888413666735],"CVE-2018-3169":[-0.11894152824177774,0.13796540471818247],"CVE-2018-3180":[-0.03015701795707964,0.009072707479776697],"CVE-2018-3183":[-0.1581850648694651,-0.0006014256241496648],"CVE-2018-3209":[-0.15930599236966142,0.03685175699645147],"CVE-2018-3211":[-0.14875221879795314,0.11287955048430659],"CVE-2018-3214":[-0.11579361581395012,-0.04381450870012351],"CVE-2019-11038":[0.1164746539230961,-0.30312804083761835],"CVE-2019-12900":[0.010641624239012238,0.011291511713361867],"CVE-2019-14697":[-0.04782158679126372,-0.024741475377231793],"CVE-2019-15133":[-0.0568466115718063,0.0881890740080773],"CVE-2019-15847":[-0.1186912381189066,0.12169796666677953],"CVE-2019-16168":[-0.059084357305516616,0.10711380092123811],"CVE-2019-17594":[0.025691119733522883,-0.31090771114652627],"CVE-2019-17595":[-0.0360399498983746,-0.2323201860462078],"CVE-2019-18276":[0.0021346967487261394,-0.3107643876737429],"CVE-2019-19242":[-0.14965521095111223,0.07465561985641642],"CVE-2019-19244":[-0.15533486727007614,0.016161340139121384],"CVE-2019-19645":[-0.02675368454960494,-0.011200893296946771],"CVE-2019-19646":[-0.14113700737871382,0.032836651806794175],"CVE-2019-20367":[0.0056483283062751,-0.004039153990261419],"CVE-2019-20372":[0.0812836101147014,-0.35604375279944783],"CVE-2019-2201":[-0.015142299389274059,0.11635837047627991],"CVE-2019-2602":[-0.04899414039711447,0.13976205067071662],"CVE-2019-2684":[-0.13092168204342822,0.07809521587280895],"CVE-2019-2698":[-0.08033048872385942,0.0857294258451828],"CVE-2019-2745":[-0.14476030976387416,0.0941885033180223],"CVE-2019-2762":[-0.07767801352931787,-0.05018345649764576],"CVE-2019-2769":[-0.0673935327368441,0.12192140566725881],"CVE-2019-2949":[-0.08420075784641796,0.10791209443921534],"CVE-2019-2958":[-0.07457733653744672,0.14702517438701737],"CVE-2019-2989":[-0.12501071282391524,0.0974674757950381],"CVE-2019-5094":[-0.0026444114811045895,0.10830879104548975],"CVE-2019-5188":[-0.08990254413001281,-0.01878110717876719],"CVE-2019-5747":[-0.04600320739576413,0.12005911518720268],"CVE-2019-7317":[0.005663270050196195,0.08204681965275702],"CVE-2019-8457":[-0.03401265498294697,0.03277738984043194],"CVE-2020-11655":[-0.1383725322080036,0.010680069706551575],"CVE-2020-11656":[-0.15387781738978418,0.05499522956374335],"CVE-2020-11988":[-0.2093417839107,0.09501041253768229],"CVE-2020-12403":[0.018295390730163955,0.03371135659299169],"CVE-2020-13434":[-0.033839099654208324,-0.03573327869027746],"CVE-2020-13435":[-0.036948874641859024,0.08165787591290914],"CVE-2020-13630":[-0.1263972958815393,-0.0174930501566807],"CVE-2020-13631":[-0.08207463571975135,0.12876782307889345],"CVE-2020-13632":[-0.05169749265545341,-0.03938224277419632],"CVE-2020-13790":[0.02246442108517168,-0.2091317723434863],"CVE-2020-13956":[-0.21609980809819726,0.07167440628844131],"CVE-2020-14155":[0.07640161676326873,-0.32226263766143165],"CVE-2020-14344":[-0.14478601633117363,-0.021621141892760615],"CVE-2020-14363":[-0.11855358961500001,0.04677379557284309],"CVE-2020-14583":[-0.06262426212038671,0.1391195332324546],"CVE-2020-14593":[-0.11024168764535025,0.07166703419699208],"CVE-2020-14621":[-0.12880523775164085,-0.03353892573787885],"CVE-2020-14803":[-0.10688717296390576,0.11010559292003551],"CVE-2020-15358":[-0.13590353286266924,0.055687547399866866],"CVE-2020-15999":[0.1487970693619724,-0.30956394809388044],"CVE-2020-17541":[-0.0004893122201815324,0.09414975403274971],"CVE-2020-1967":[0.028150448683250996,-0.3306687684514185],"CVE-2020-1971":[0.06746786944051707,-0.34151110029536014],"CVE-2020-24977":[0.1628023857272126,-0.2585554774626351],"CVE-2020-25649":[-0.11899628263040557,0.0013230771175853433],"CVE-2020-2601":[0.01532653140557261,0.05198629178829891],"CVE-2020-2604":[-0.07649634371689189,-0.00033014796632794695],"CVE-2020-27216":[-0.17669151553554177,0.14683338949784813],"CVE-2020-27223":[-0.1789041201938108,-0.04989388204710504],"CVE-2020-2781":[-0.14152412369578737,-0.0066448427826606765],"CVE-2020-2803":[-0.045703282146622476,-0.008252297334930473],"CVE-2020-2805":[2.0653875560546808e-05,0.042060130433561424],"CVE-2020-2830":[-0.06107221906291447,-0.0493871105570164],"CVE-2020-28928":[-0.014269619495044412,-0.08945782340802268],"CVE-2020-29361":[-0.0016850682687018833,0.06260487503902659],"CVE-2020-29362":[-0.019237191637232247,0.09529238925794271],"CVE-2020-29363":[-0.03505919446963898,0.05969266843524547],"CVE-2020-5407":[-0.21254919210546208,0.006284870782545174],"CVE-2020-5408":[-0.20492189818390244,-0.013301141221131095],"CVE-2020-5421":[-0.16546172562148834,0.08173205378429933],"CVE-2021-21290":[-0.10862321076053216,-0.017552055426723615],"CVE-2021-21295":[-0.012759069032615061,0.022943015070664523],"CVE-2021-21409":[-0.055927840002566655,0.01272578245321268],"CVE-2021-22112":[-0.1566450196296402,-0.06733357303979949],"CVE-2021-23017":[0.12262986767863045,-0.3446510524156692],"CVE-2021-23840":[0.03405045351830803,-0.34669928522300497],"CVE-2021-23841":[0.05628225955799884,-0.3107763836614088],"CVE-2021-28169":[-0.1940455723499294,-0.03195587600626051],"CVE-2021-28831":[-0.023092067108635195,-0.2949468136115798],"CVE-2021-29425":[-0.19725515667332805,0.11972444248702316],"CVE-2021-30139":[-0.0036402170465678475,-0.08490065596424133],"CVE-2021-31535":[-0.026597743469599245,0.12393657024925131],"CVE-2021-31879":[0.12771574175283623,-0.32273324716336055],"CVE-2021-33560":[0.14967388027645578,-0.24506730297450702],"CVE-2021-3449":[0.05084805026861156,-0.3513372564612542],"CVE-2021-3450":[0.1459775778268273,-0.3311802688811196],"CVE-2021-3517":[0.09340847032172234,-0.30047638278088856],"CVE-2021-3518":[-0.017495145295804634,-0.27454314577725736],"CVE-2021-3537":[0.12906287074684103,-0.2779487547290009],"CVE-2021-3541":[0.15018726020239223,-0.28283850548421563],"CVE-2021-36159":[0.10110620685098069,-0.32998590982151027],"CVE-2021-3711":[0.1018884333469708,-0.3519528497451191],"CVE-2021-3712":[-0.04182718159691658,-0.2654471616258517],"CVE-2021-37714":[-0.21842904957340675,0.04891845642382676],"CVE-2021-39537":[0.17335285420743804,-0.2772486041880824],"CVE-2021-40528":[-0.03677876172652626,-0.24860304406157682],"CVE-2021-41581":[-0.011107556437969615,0.0036068620575911282],"Deployment.default":[0.15293682382473,0.10384893616150265],"PRISMA-2021-0081":[-0.2170613226945237,0.02702411062800334],"StatefulSet.default":[0.23509608383708458,0.20131710282547746],"apim":[1.0,0.13858676039250603],"deps":[0.9478147994923118,0.13192459195064615],"graviteeio/apim":[0.23354021556849872,0.20721524260552862],"graviteeio/gateway:1.30.26":[-0.06751846191048982,0.045868668825225875],"graviteeio/management-api:1.30.26":[-0.08427143885123752,0.0436776124077307],"graviteeio/management-ui:1.30.26":[0.07247211015907407,-0.24161536378170484]}},"id":"438270","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"438256","type":"TapTool"},{"attributes":{},"id":"438307","type":"AllLabels"},{"attributes":{},"id":"438242","type":"WheelZoomTool"},{"attributes":{},"id":"438225","type":"DataRange1d"},{"attributes":{},"id":"438241","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"438268"},"inspection_policy":{"id":"438314"},"layout_provider":{"id":"438270"},"node_renderer":{"id":"438264"},"selection_policy":{"id":"438319"}},"id":"438261","type":"GraphRenderer"},{"attributes":{},"id":"438325","type":"Selection"},{"attributes":{},"id":"438304","type":"AllLabels"},{"attributes":{"data_source":{"id":"438267"},"glyph":{"id":"438266"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"438269"}},"id":"438268","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"438247"}},"id":"438243","type":"BoxZoomTool"},{"attributes":{},"id":"438309","type":"BasicTickFormatter"},{"attributes":{},"id":"438266","type":"MultiLine"},{"attributes":{},"id":"438322","type":"UnionRenderers"},{"attributes":{},"id":"438324","type":"UnionRenderers"},{"attributes":{},"id":"438229","type":"LinearScale"},{"attributes":{},"id":"438231","type":"LinearScale"},{"attributes":{},"id":"438319","type":"NodesOnly"},{"attributes":{"formatter":{"id":"438306"},"major_label_policy":{"id":"438304"},"ticker":{"id":"438234"}},"id":"438233","type":"LinearAxis"},{"attributes":{"axis":{"id":"438233"},"ticker":null},"id":"438236","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,7.5,null,9.8,9.4,9.1,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.4,5.3,5.3,5.3,5.3,null],"description":["graviteeio/apim",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch-client.default (container 0) - sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-glusterfs

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2020-14019, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2020-13867, CVE-2020-8177, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2018-15473, CVE-2021-3711, CVE-2020-11656, CVE-2019-8457, CVE-2019-5481, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2021-39537, CVE-2019-5018, CVE-2019-13115, CVE-2019-18276, CVE-2021-30139, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-19244, CVE-2021-3712, CVE-2021-3450, CVE-2020-13630, CVE-2021-22922, CVE-2019-16168, CVE-2019-18348, CVE-2021-3449, CVE-2021-22947, CVE-2019-19242, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-3899, CVE-2020-10763, CVE-2020-10762, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_16, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"280e2248-6a88-42cf-99e1-f53f43542789":{"defs":[],"roots":{"references":[{"attributes":{},"id":"501446","type":"MultiLine"},{"attributes":{},"id":"501494","type":"NodesOnly"},{"attributes":{"source":{"id":"501443"}},"id":"501445","type":"CDSView"},{"attributes":{},"id":"501425","type":"ResetTool"},{"attributes":{"below":[{"id":"501413"}],"center":[{"id":"501416"},{"id":"501420"}],"height":768,"left":[{"id":"501417"}],"renderers":[{"id":"501441"},{"id":"501481"}],"title":{"id":"501403"},"toolbar":{"id":"501428"},"width":1024,"x_range":{"id":"501405"},"x_scale":{"id":"501409"},"y_range":{"id":"501407"},"y_scale":{"id":"501411"}},"id":"501402","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"501427"}},"id":"501423","type":"BoxZoomTool"},{"attributes":{},"id":"501422","type":"WheelZoomTool"},{"attributes":{"source":{"id":"501447"}},"id":"501449","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"501427","type":"BoxAnnotation"},{"attributes":{},"id":"501499","type":"NodesOnly"},{"attributes":{},"id":"501505","type":"Selection"},{"attributes":{},"id":"501414","type":"BasicTicker"},{"attributes":{},"id":"501411","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"501421"},{"id":"501422"},{"id":"501423"},{"id":"501424"},{"id":"501425"},{"id":"501426"},{"id":"501435"},{"id":"501436"},{"id":"501437"}]},"id":"501428","type":"Toolbar"},{"attributes":{},"id":"501409","type":"LinearScale"},{"attributes":{},"id":"501418","type":"BasicTicker"},{"attributes":{"overlay":{"id":"501501"}},"id":"501437","type":"BoxSelectTool"},{"attributes":{},"id":"501484","type":"AllLabels"},{"attributes":{"data_source":{"id":"501447"},"glyph":{"id":"501446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"501449"}},"id":"501448","type":"GlyphRenderer"},{"attributes":{},"id":"501503","type":"Selection"},{"attributes":{"edge_renderer":{"id":"501448"},"inspection_policy":{"id":"501494"},"layout_provider":{"id":"501450"},"node_renderer":{"id":"501444"},"selection_policy":{"id":"501499"}},"id":"501441","type":"GraphRenderer"},{"attributes":{},"id":"501489","type":"BasicTickFormatter"},{"attributes":{},"id":"501405","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"501471","type":"CategoricalColorMapper"},{"attributes":{},"id":"501424","type":"SaveTool"},{"attributes":{"data_source":{"id":"501443"},"glyph":{"id":"501472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"501445"}},"id":"501444","type":"GlyphRenderer"},{"attributes":{},"id":"501502","type":"UnionRenderers"},{"attributes":{},"id":"501487","type":"AllLabels"},{"attributes":{"formatter":{"id":"501486"},"major_label_policy":{"id":"501484"},"ticker":{"id":"501414"}},"id":"501413","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"501471"}},"size":{"value":20}},"id":"501472","type":"Circle"},{"attributes":{"axis":{"id":"501417"},"dimension":1,"ticker":null},"id":"501420","type":"Grid"},{"attributes":{},"id":"501486","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"501413"},"ticker":null},"id":"501416","type":"Grid"},{"attributes":{"formatter":{"id":"501489"},"major_label_policy":{"id":"501487"},"ticker":{"id":"501418"}},"id":"501417","type":"LinearAxis"},{"attributes":{},"id":"501421","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"501435","type":"HoverTool"},{"attributes":{},"id":"501504","type":"UnionRenderers"},{"attributes":{},"id":"501407","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"501443"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"501481","type":"LabelSet"},{"attributes":{"callback":null},"id":"501436","type":"TapTool"},{"attributes":{"text":"ibm-charts-ibm-glusterfs"},"id":"501403","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,5.9,5.3,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,9.1,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,8.1,6.5,6.5,6.4,9.8,6.1,6.1,5.9,5.9,5.9,5.7,5.5,7.1,5.3,5.3,7.5,5.3,5.1,5.1,5.1,7.5,7.8,5.4,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,7.3,5.5,5.5,null],"description":["ibm-charts/ibm-glusterfs",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.release-name-glusterfs-heketi-deployment.default (container 2) - verify-topology","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-kerify-dev

CVE-2019-11708, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-9820, CVE-2019-9819, CVE-2019-9800, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-19012, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-15606, CVE-2019-15605, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2019-11740, CVE-2019-11713, CVE-2019-11709, CVE-2019-11693, CVE-2019-11692, CVE-2019-11691, CVE-2019-1010238, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2019-9812, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-1000844, CVE-2017-6519, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2021-20240, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-6128, CVE-2019-14287, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2019-11752, CVE-2019-11746, CVE-2019-11712, CVE-2019-11711, CVE-2019-11707, CVE-2019-10088, CVE-2021-3517, CVE-2019-5736, CVE-2019-13139, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2019-9818, CVE-2019-9811, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-9815, CVE-2019-17498, CVE-2019-13115, CVE-2021-3156, CVE-2021-26720, CVE-2021-23240, CVE-2020-3898, CVE-2020-35492, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14346, CVE-2020-14345, CVE-2019-2201, CVE-2019-18634, CVE-2019-18397, CVE-2019-18276, CVE-2019-10094, CVE-2021-40330, CVE-2021-3580, CVE-2021-30139, CVE-2021-27219, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9946, CVE-2019-9518, CVE-2019-9517, CVE-2019-9515, CVE-2019-9514, CVE-2019-9513, CVE-2019-9512, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20838, CVE-2019-20454, CVE-2019-19956, CVE-2019-19246, CVE-2019-19244, CVE-2019-19204, CVE-2019-19203, CVE-2019-16884, CVE-2019-16163, CVE-2019-15903, CVE-2019-15847, CVE-2019-15604, CVE-2019-14439, CVE-2019-1351, CVE-2019-13509, CVE-2019-13012, CVE-2019-12086, CVE-2019-11729, CVE-2019-11719, CVE-2019-11694, CVE-2018-20843, CVE-2018-15664, CVE-2018-11796, CVE-2018-11761, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-12749, CVE-2017-6313, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-27216, CVE-2020-13630, CVE-2019-13173, CVE-2018-20834, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2021-22922, CVE-2021-21285, CVE-2020-24977, CVE-2020-15999, CVE-2019-9516, CVE-2019-5798, CVE-2019-16707, CVE-2019-16168, CVE-2019-15133, CVE-2019-14973, CVE-2019-11742, CVE-2019-11730, CVE-2019-10927, CVE-2018-17197, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2021-31879, CVE-2020-15157, CVE-2019-18348, CVE-2019-11744, CVE-2019-11715, CVE-2019-10241, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-9816, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-11762, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2021-3468, CVE-2021-28657, CVE-2020-29385, CVE-2020-28928, CVE-2020-1951, CVE-2020-1950, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2019-19645, CVE-2019-14274, CVE-2018-8017, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2021-28153, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-14155, CVE-2020-13956, CVE-2019-9817, CVE-2019-9797, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-11717, CVE-2019-11698, CVE-2020-15257, CVE-2019-2745, CVE-2019-10160, CVE-2019-13734, CVE-2019-11745, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-17007, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-9947, CVE-2019-9740, CVE-2018-14404, CVE-2019-16935, CVE-2019-14822, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0431d54c-da6f-4245-8a44-3c38cba1d046":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"502723"}},"id":"502719","type":"BoxZoomTool"},{"attributes":{},"id":"502705","type":"LinearScale"},{"attributes":{},"id":"502790","type":"NodesOnly"},{"attributes":{"data_source":{"id":"502743"},"glyph":{"id":"502742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"502745"}},"id":"502744","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"502785"},"major_label_policy":{"id":"502783"},"ticker":{"id":"502714"}},"id":"502713","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"502731","type":"HoverTool"},{"attributes":{},"id":"502800","type":"UnionRenderers"},{"attributes":{},"id":"502722","type":"HelpTool"},{"attributes":{},"id":"502742","type":"MultiLine"},{"attributes":{},"id":"502717","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.33887011885776674,0.07478303045757187],"CKV_K8S_22":[0.3302395030082355,0.09661371837334082],"CKV_K8S_23":[0.32072618992687374,0.09259829970854358],"CKV_K8S_25":[0.317178055123838,0.10406545097543694],"CKV_K8S_31":[0.3245673009006277,0.10744371000937472],"CKV_K8S_38":[0.3348674007422175,0.08624957166544743],"CKV_K8S_40":[0.3252219210986926,0.08246431769466879],"CKV_K8S_43":[0.33011783722887744,0.07228336286802658],"CKV_K8S_49":[0.44827074959322283,0.1474245067379659],"CVE-2007-3716":[0.11589978850168958,-0.03971921415649938],"CVE-2008-1191":[0.07638372334781754,-0.04641876988445682],"CVE-2008-3103":[0.12090242229082822,-0.05416686790737279],"CVE-2008-3105":[-0.03824350751614557,-0.0897132914965674],"CVE-2008-3109":[0.059434126969496535,-0.05307416556351205],"CVE-2008-5347":[-0.09230455023202037,0.022744111127712303],"CVE-2008-5349":[0.003544815896795496,-0.12809936661482318],"CVE-2008-5352":[-0.00705744545934984,-0.1302027286365863],"CVE-2008-5358":[0.07261773285614816,0.05657074417347983],"CVE-2015-2716":[-0.10470231568426054,0.2796335896359489],"CVE-2016-4658":[-0.14660184780277802,0.2986958260594691],"CVE-2016-5131":[-0.10327688291998295,0.2935529104253363],"CVE-2017-15412":[-0.20526523507013825,0.23151349608018332],"CVE-2017-18640":[0.10519312597324176,-0.07181928928563663],"CVE-2017-6313":[0.039738183603125206,-0.10607666773718928],"CVE-2017-6519":[-0.008897460243659937,-0.06899269123616616],"CVE-2018-0495":[-0.15843351486487015,0.2783554588359923],"CVE-2018-0734":[-0.09293399935837733,0.28606204952698516],"CVE-2018-1000654":[0.05512370642467168,0.04280373713055415],"CVE-2018-1000844":[-0.06810870649485715,0.03866924999475291],"CVE-2018-1000850":[0.1235760145775336,-0.04276824817859821],"CVE-2018-1000876":[-0.1930706604324199,0.24744460506763657],"CVE-2018-10360":[-0.18242729817627396,0.264443699740298],"CVE-2018-10844":[0.08707095420875706,-0.023957734391734497],"CVE-2018-10845":[-0.046354477258847164,0.04999958719522101],"CVE-2018-10846":[-0.06793203496171663,0.02054620122000023],"CVE-2018-1122":[-0.17776086594400098,0.27817441208831617],"CVE-2018-11761":[-0.06293008852197254,0.03123405067775854],"CVE-2018-11762":[0.06173835672534388,-0.15103804845571295],"CVE-2018-11796":[-0.10090548774408842,-0.07007444266014376],"CVE-2018-12404":[-0.18740901666348267,0.2812570439596939],"CVE-2018-14404":[-0.13544493143834363,0.2763613622595363],"CVE-2018-14498":[0.07621559438316527,-0.028553890479854984],"CVE-2018-14618":[-0.11465391665656596,0.2890990694552126],"CVE-2018-14647":[-0.1682843049035541,0.2722708061345876],"CVE-2018-14718":[0.04384600288677304,0.048343593130515033],"CVE-2018-14719":[0.06736343596682363,-0.09563889202145893],"CVE-2018-14720":[-0.007682187211550712,-0.11728415079161737],"CVE-2018-14721":[0.08451246089417434,-0.00025339651043918633],"CVE-2018-15664":[-0.011455533064119063,0.06529221048174004],"CVE-2018-17197":[0.03268797034985673,0.07937380852823375],"CVE-2018-19360":[-0.08025436910531748,-0.07856344910480009],"CVE-2018-19361":[-0.030663321214356543,0.0285577042925352],"CVE-2018-19362":[0.0544338723183047,-0.09911581056536414],"CVE-2018-20834":[0.11854302059402871,0.01554997562876244],"CVE-2018-20843":[-0.060643452489548486,0.10565843070029687],"CVE-2018-20852":[-0.17274791039027781,0.2883424878220283],"CVE-2018-8017":[0.0672621427997738,-0.08128722817344582],"CVE-2019-10088":[-0.017164495130961983,0.027576548726787647],"CVE-2019-10094":[0.04041301949042271,0.03880323248630286],"CVE-2019-1010238":[-0.10384919253031974,-0.035943802489959195],"CVE-2019-10160":[-0.0966465073326862,0.2674204657627639],"CVE-2019-10241":[0.10485508764690837,-0.08286960008952389],"CVE-2019-10927":[-0.09461986742597858,-0.04029847681583514],"CVE-2019-11691":[0.08423642693274719,-0.13638442303541456],"CVE-2019-11692":[0.050676419954427114,0.030201177531919532],"CVE-2019-11693":[-0.03764499704586018,0.04261673391089416],"CVE-2019-11694":[0.0787191533040572,0.049575780593908166],"CVE-2019-11698":[0.01992396187372394,-0.0785315703045731],"CVE-2019-11707":[0.10977951424702437,-0.016381129912534036],"CVE-2019-11708":[-0.09239547309371106,-0.08053854779498101],"CVE-2019-11709":[-0.01098059020623758,-0.08977784249396321],"CVE-2019-11711":[-0.02525448453312942,-0.09583872959786192],"CVE-2019-11712":[-0.000157021822149289,0.03628062810339304],"CVE-2019-11713":[0.011173274779645012,0.04621599535427752],"CVE-2019-11715":[0.12037283849303439,0.005868984521772349],"CVE-2019-11717":[0.11536920825499077,-0.08671005003427261],"CVE-2019-11719":[-0.07998417606193375,0.08465898264887732],"CVE-2019-11729":[-0.04722899785218133,0.10391164448145632],"CVE-2019-11730":[0.057257314370512666,-0.12527191619985276],"CVE-2019-11740":[-0.11044761670962368,-0.003710423576308884],"CVE-2019-11742":[-0.033792094038587774,-0.14117908940267884],"CVE-2019-11744":[-0.03759309181328921,-0.12469512744017956],"CVE-2019-11745":[-0.12906274270448395,0.2628102772725379],"CVE-2019-11746":[-0.03129204483670336,-0.1572939536656208],"CVE-2019-11752":[-0.08787491883336253,-0.07014884095797208],"CVE-2019-11756":[-0.11806313296695252,0.299791677066564],"CVE-2019-12086":[-0.08173234286412823,-0.11140530791967307],"CVE-2019-12384":[-0.061222546479348244,-0.08329732742131826],"CVE-2019-12450":[-0.044154229938981306,0.11098716755393653],"CVE-2019-12735":[-0.16358998190473534,0.2938747894914576],"CVE-2019-12749":[-0.05149564830343577,0.11242221450475198],"CVE-2019-12814":[-0.07763743786609212,-0.06310508988066084],"CVE-2019-12900":[0.08048000672380703,-0.05941753333118066],"CVE-2019-13012":[-0.06314927928451587,-0.12186261164139563],"CVE-2019-13115":[-0.025368498345814675,0.01040831209620153],"CVE-2019-13139":[-0.052947146050319686,-0.09433109627857747],"CVE-2019-13173":[0.0470620308891706,-0.1343715792994091],"CVE-2019-1349":[0.051393819890191796,-0.14798636422924905],"CVE-2019-1350":[-0.052307835099532726,-0.02867049437007441],"CVE-2019-13509":[-0.056665773950514184,0.0002811903736142816],"CVE-2019-1351":[0.13163648950245305,-0.05288330449621322],"CVE-2019-1352":[-0.06877636358948438,-0.10996065556844421],"CVE-2019-1353":[-0.1044615438646813,-0.0999279638523568],"CVE-2019-1354":[-0.09746516915176946,0.008022133155308312],"CVE-2019-13734":[-0.13874092827372306,0.2919440876878797],"CVE-2019-1387":[-0.038447420328317744,0.01408581430919473],"CVE-2019-14274":[-0.022401918868180413,0.0641201612032747],"CVE-2019-14287":[-0.00570069403670415,-0.14349929879416468],"CVE-2019-14379":[0.028774792644314172,0.057236785570616636],"CVE-2019-14439":[0.005465678852942231,-0.08749143714766797],"CVE-2019-14540":[-0.08452376079393943,-0.12283268072970153],"CVE-2019-14697":[0.050476197377102634,0.017246582015451657],"CVE-2019-14822":[-0.21222278802149475,0.24230878848512052],"CVE-2019-14866":[-0.20634853649933405,0.2601704310127646],"CVE-2019-14892":[-0.07970893470057124,0.0328169550608512],"CVE-2019-14893":[0.1277445531242445,-0.018907876045350037],"CVE-2019-14973":[0.05422358034508384,-0.08560228620439957],"CVE-2019-15133":[0.07005898748178194,-0.10903133810730645],"CVE-2019-1549":[-0.1038007736680182,0.013037630925783321],"CVE-2019-1551":[-0.009367898661074044,0.013117491041733724],"CVE-2019-1559":[-0.12690487642524295,0.2853434725257122],"CVE-2019-15604":[0.04255814499465515,-0.022856952848133945],"CVE-2019-15605":[0.005564418304435713,-0.14480902613457008],"CVE-2019-15606":[-0.033608105706743725,-0.03707132575760769],"CVE-2019-15847":[0.01690367314939363,0.057763235061748415],"CVE-2019-15903":[-0.0610731183865787,0.09919169668365585],"CVE-2019-16056":[-0.11154866966733853,0.26306441105062583],"CVE-2019-16163":[-0.052667121104589175,0.012330059601032622],"CVE-2019-16168":[0.04099131353321337,-0.12400446655001097],"CVE-2019-16335":[-0.11584100225679152,-0.07499951090827335],"CVE-2019-16707":[0.04208318684012995,-0.14589280587744272],"CVE-2019-16884":[0.10490115532494115,-0.043623192940365964],"CVE-2019-16935":[-0.14151274745248082,0.254957095693022],"CVE-2019-16942":[0.02629976274388696,0.02817913265389777],"CVE-2019-16943":[0.0667531419655345,-0.0669876006338783],"CVE-2019-17006":[-0.19460181633481258,0.2591875545766059],"CVE-2019-17007":[-0.20162154680508698,0.24271412734919992],"CVE-2019-17023":[-0.21336953141442677,0.22275234197708402],"CVE-2019-17267":[-0.0811792250020661,-0.003260820248454403],"CVE-2019-17498":[-0.07094427446188363,0.10317966765433159],"CVE-2019-17531":[-0.05027926541336609,-0.13539949492793635],"CVE-2019-17571":[0.028182778593635376,0.044300991720564294],"CVE-2019-17594":[0.02536825658748888,0.006875445913331125],"CVE-2019-17595":[-0.04052334804753876,-0.15405699209675192],"CVE-2019-18276":[0.09233654698103737,-0.09821736764411007],"CVE-2019-18348":[-0.05058790896475956,-0.0749419530541769],"CVE-2019-18397":[-0.06957722227610946,0.0098442680127942],"CVE-2019-18634":[-0.02160842086561274,-0.15409611218065766],"CVE-2019-19012":[-0.03758535840638465,-0.07364086049932354],"CVE-2019-19203":[0.09154596377860497,-0.03672438233870071],"CVE-2019-19204":[0.06503502010554064,0.028378327695122673],"CVE-2019-19242":[0.09298673430806759,-0.07323583883977922],"CVE-2019-19244":[0.0789412162078704,-0.08732983815152606],"CVE-2019-19246":[0.10623618584077923,-0.0529896305957713],"CVE-2019-19645":[0.09206006612300321,0.02994402554912372],"CVE-2019-19646":[0.11922618871806766,-0.028020000201418493],"CVE-2019-19956":[-0.07873260775085124,0.0996840556051897],"CVE-2019-20330":[-0.11811250584740433,-0.02860927823743861],"CVE-2019-20367":[0.014965615639684446,0.07143399899927433],"CVE-2019-20388":[-0.1717072295557535,0.23254488872415252],"CVE-2019-20454":[0.11858260045057256,-0.013641392106872575],"CVE-2019-20838":[-0.043448110050367875,-0.058601413172109956],"CVE-2019-20907":[-0.20592023827679135,0.20982382600517402],"CVE-2019-20916":[0.08575842013810299,-0.01100812012974131],"CVE-2019-2201":[-0.11201693850550797,-0.06541370363697832],"CVE-2019-2745":[-0.0824076689235997,-0.014154894295546104],"CVE-2019-2762":[0.0340253034721321,-0.14269280077547702],"CVE-2019-2769":[0.10943880981261815,-0.10206878277405917],"CVE-2019-2949":[0.03602544560031163,-0.15854774540068464],"CVE-2019-2958":[0.01338381549174025,0.016182958124505823],"CVE-2019-2989":[-0.06935760825065003,-0.0032328907626859443],"CVE-2019-3862":[-0.08660434688124653,0.27587616789451797],"CVE-2019-5010":[-0.18297308853334834,0.24583359700381716],"CVE-2019-5094":[-0.06064565881101703,0.0941124957819612],"CVE-2019-5188":[-0.08639777620085663,0.08375275710760627],"CVE-2019-5436":[-0.18966276481182917,0.21356739381632245],"CVE-2019-5481":[-0.09868502896034989,-0.020599191729903755],"CVE-2019-5482":[-0.05453159622672956,0.10711187902192329],"CVE-2019-5736":[0.05965412022262245,-0.11262685281457153],"CVE-2019-5737":[-0.09977783008891401,-0.05048122924311991],"CVE-2019-5798":[-0.08460092738079814,-0.053265782846386465],"CVE-2019-6128":[0.059293550056481535,-0.024997620086580564],"CVE-2019-7317":[-0.045314684734788044,-0.10339637227742617],"CVE-2019-8675":[-0.0972832434939224,-0.011007473992114731],"CVE-2019-8696":[-0.0678934196982486,-0.034096866116962575],"CVE-2019-9511":[0.10941970959144381,0.0014575244254848522],"CVE-2019-9512":[0.011777390908792491,-0.15635715487145196],"CVE-2019-9513":[-0.07404257796133727,-0.12094228657640553],"CVE-2019-9514":[0.006374489154138275,0.0781294011658193],"CVE-2019-9515":[0.01746182559798871,0.037303915639806964],"CVE-2019-9516":[0.05195091709372105,-0.06804689804164793],"CVE-2019-9517":[0.12484170521448705,-0.08289604707593869],"CVE-2019-9518":[-0.03164934671570923,0.054545981595045666],"CVE-2019-9740":[-0.1518841944791931,0.26537057017705057],"CVE-2019-9797":[0.0357508777351999,-0.060999298811829764],"CVE-2019-9800":[0.1072354821977058,0.034155612964055525],"CVE-2019-9811":[0.009605890341388389,-0.16506124491575166],"CVE-2019-9812":[-0.05034365364630515,-0.14977012184329064],"CVE-2019-9815":[0.05507038661229157,-0.009315436955873727],"CVE-2019-9816":[-0.017615722940184007,-0.004122907932500921],"CVE-2019-9817":[0.0663629095700562,0.03999393067577274],"CVE-2019-9818":[-0.027151325267071154,-0.11178730341221102],"CVE-2019-9819":[-0.04923386333663741,-0.04256157530673273],"CVE-2019-9820":[0.022552940870794375,-0.12144173978995364],"CVE-2019-9893":[-0.09294458747467162,-0.06074871924881177],"CVE-2019-9924":[-0.11889206691981924,0.27511078466071254],"CVE-2019-9946":[0.06958678232278745,-0.12198327828585163],"CVE-2019-9947":[-0.1715295228864213,0.2475678515412251],"CVE-2019-9948":[-0.15403470451799647,0.29153145922797546],"CVE-2020-10029":[-0.1941237306435414,0.27085950732404945],"CVE-2020-10531":[0.042650315898221804,0.06856185189473483],"CVE-2020-10672":[-0.09591267421952696,-0.09179296833714018],"CVE-2020-10673":[-0.08036795917444951,0.022640889791275612],"CVE-2020-10968":[-0.07075097172640263,-0.08046699828898404],"CVE-2020-10969":[0.1013700605055171,-0.12259948397248661],"CVE-2020-11008":[-0.10777970508711052,-0.0563719025985695],"CVE-2020-11080":[0.04326489846818508,-0.044440694503646856],"CVE-2020-11111":[-0.0725697271481217,-0.02124735756925499],"CVE-2020-11112":[0.02383302653003025,-0.09335589940455444],"CVE-2020-11113":[-0.024623281469116833,-0.05557420403070041],"CVE-2020-11501":[0.045348886457231216,0.07761859388802042],"CVE-2020-11619":[0.011315060141299495,-0.06285123172524133],"CVE-2020-11620":[-0.11333328833372612,-0.03644454347101788],"CVE-2020-11655":[-0.05989291904943827,-0.1459406425118275],"CVE-2020-11656":[0.07989911688153159,-0.09890589372179778],"CVE-2020-12049":[-0.06601220491444407,0.10872510308023337],"CVE-2020-12243":[-0.14623399074942392,0.27763117215590927],"CVE-2020-12403":[-0.07951462035636263,0.09211646395887892],"CVE-2020-13434":[0.09921291000273823,-0.009452002892869082],"CVE-2020-13435":[0.06937299939874311,-0.14606586325073526],"CVE-2020-13630":[0.0009635690591836472,-0.1551126609487395],"CVE-2020-13631":[0.002200801848587641,0.025053410326340723],"CVE-2020-13632":[-0.08151241017678579,-0.04279933107257045],"CVE-2020-13777":[0.07997078981019015,-0.11268760557185138],"CVE-2020-13956":[0.05441432353722644,0.060716815901848506],"CVE-2020-14060":[0.03889254919900399,-0.07882240551734498],"CVE-2020-14061":[-0.05737081361193355,-0.10696872329192206],"CVE-2020-14062":[0.07817125425012166,0.03442265565531983],"CVE-2020-14155":[0.023405081609344177,-0.1381231990959427],"CVE-2020-14195":[-0.0036560566260360598,0.0697488277944763],"CVE-2020-14344":[0.10868072269990109,0.014634349031897297],"CVE-2020-14345":[0.03173114415873538,-0.12989043313725224],"CVE-2020-14346":[-0.00947810111598645,-0.15495960999303],"CVE-2020-14347":[0.08998973744621666,-0.11037607479006269],"CVE-2020-14361":[0.08561439217465813,0.04043286161344622],"CVE-2020-14362":[0.07984208159007262,-0.07361605211087756],"CVE-2020-14363":[-0.09832335846295129,-0.10917264626600656],"CVE-2020-14583":[0.0905609963197495,-0.12105321643548382],"CVE-2020-14593":[-0.08232609668768665,-0.09752340623198688],"CVE-2020-14621":[-0.0892320118281074,0.0025918206538499224],"CVE-2020-14803":[0.01228243847168567,-0.12262489971404139],"CVE-2020-15157":[0.00591183943236241,-0.11108634898598675],"CVE-2020-15257":[0.1047530908646627,-0.032034230808316536],"CVE-2020-15358":[0.11811842531876612,-0.09684457869426673],"CVE-2020-15999":[-0.03761674792262939,-0.0033784179020847314],"CVE-2020-17541":[0.07093307071383807,-0.012590169382000011],"CVE-2020-1950":[0.03984753010668617,-0.09249606773734943],"CVE-2020-1951":[0.023279180657791894,-0.020334734372551306],"CVE-2020-1967":[-0.05806175909546913,-0.05475194726741328],"CVE-2020-1971":[-0.0860145215202344,0.09362312503311954],"CVE-2020-24616":[0.08994653173534767,-0.048319474375077415],"CVE-2020-24659":[-0.0190418103642307,-0.126582238244475],"CVE-2020-24750":[0.036657534569717286,0.02046598087092603],"CVE-2020-24977":[-0.015518115964681195,0.05328540191947572],"CVE-2020-25648":[-0.18623861229823094,0.229212975488476],"CVE-2020-25649":[-0.05990086591992804,-0.015296817402126642],"CVE-2020-25692":[-0.1304746370105409,0.2996739526210186],"CVE-2020-2601":[-0.10876923559032586,-0.023153562043377304],"CVE-2020-2604":[-0.06620788267880315,-0.09348763150484597],"CVE-2020-27216":[0.03086683836521699,-0.11417114800986938],"CVE-2020-27223":[-0.0018939194252144023,0.05212355444617911],"CVE-2020-27534":[-0.08307464351117348,0.012558033009335312],"CVE-2020-2781":[0.07699025427876666,0.06468878023915581],"CVE-2020-2803":[-0.01686675119969084,-0.13853412319516098],"CVE-2020-2805":[0.12806898062156016,-0.06886335967727233],"CVE-2020-28196":[-0.05219630936048629,0.022628945754533],"CVE-2020-2830":[0.10246080376621942,-0.09502401195588435],"CVE-2020-28928":[-0.06999523528648643,-0.048654023872220384],"CVE-2020-29361":[0.05646107688731947,-0.137573277912117],"CVE-2020-29362":[0.09399115981453188,-0.06100797232284192],"CVE-2020-29363":[-0.03694830166580802,-0.10938003840397606],"CVE-2020-29385":[-0.10381661816112345,-0.08849488019911157],"CVE-2020-29573":[-0.19865755941612515,0.22157693597755754],"CVE-2020-35490":[-0.11434169721374045,-0.015184302114184934],"CVE-2020-35491":[0.11878973624834475,-0.003142357698204172],"CVE-2020-35492":[0.09663359327093,0.047917921808420076],"CVE-2020-35728":[0.109051867485567,-0.06228738389774058],"CVE-2020-36179":[0.047283181049387085,-0.15799888739501156],"CVE-2020-36180":[0.05333071653852048,0.00558080398686208],"CVE-2020-36181":[0.10964239754858446,-0.11250800626169824],"CVE-2020-36182":[0.04270413448435604,0.05937886102332925],"CVE-2020-36183":[0.021152007693973542,-0.14896151823092066],"CVE-2020-36184":[-0.02457370697451284,-0.143928159027126],"CVE-2020-36185":[-0.04444879298751918,-0.01606681207840023],"CVE-2020-36186":[-0.06997202334741598,-0.13359422875562185],"CVE-2020-36187":[0.09269751127197635,-0.08567537437546091],"CVE-2020-36188":[0.05537516986754056,0.07257455491855268],"CVE-2020-36189":[-0.06004970086657885,-0.1345197228600696],"CVE-2020-3898":[-0.025103814784751183,0.042502466471048],"CVE-2020-5260":[-0.048692100589485504,-0.12465309854618797],"CVE-2020-7595":[-0.16860150770922147,0.25971197025514525],"CVE-2020-7754":[0.13199272941805457,-0.03860161203956086],"CVE-2020-7774":[0.0988416288758951,0.03864897401077526],"CVE-2020-7788":[0.0646562723790952,-0.03902506112560491],"CVE-2020-8116":[-0.04357187573024513,-0.14115423282591932],"CVE-2020-8169":[0.028519458206805945,0.06922347628379934],"CVE-2020-8177":[-0.07418643394952491,0.08795155925472449],"CVE-2020-8231":[0.003476725191774811,-0.002509754269175569],"CVE-2020-8277":[-0.06463077172796311,-0.06717844907125939],"CVE-2020-8840":[0.06542837183334341,-0.13388718873614117],"CVE-2020-9546":[-0.05493685814861612,0.040547810705120285],"CVE-2020-9547":[0.0683999732373887,0.001435411699021656],"CVE-2020-9548":[0.07476840539038752,-0.1406684533921326],"CVE-2021-20190":[-0.003961509395627109,-0.10281867590937305],"CVE-2021-20231":[0.1002670529667569,-0.10893120692077306],"CVE-2021-20232":[0.0943660724911326,0.014061129857913126],"CVE-2021-20240":[-0.017227123671740976,-0.11055424145776889],"CVE-2021-20305":[0.07937358417339838,-0.12610130702003775],"CVE-2021-21284":[0.09735159173309704,-0.02234708311398754],"CVE-2021-21285":[0.03745644103737761,-0.0020648289797907766],"CVE-2021-21334":[-0.11895057923380412,-0.05564833552456445],"CVE-2021-22897":[-0.016341466846951102,-0.16201496462082576],"CVE-2021-22922":[0.09293791921810743,-0.1311248604150734],"CVE-2021-22923":[-0.07419198583144215,-0.0999193496979161],"CVE-2021-22925":[0.020463825697787645,0.08069423867034764],"CVE-2021-22926":[0.12023116105207304,-0.06414063159320442],"CVE-2021-22946":[-0.011643730084540805,0.04169742096304618],"CVE-2021-22947":[0.08019501098533768,0.01081221923397727],"CVE-2021-23240":[-0.11307606747926326,-0.04634534642234176],"CVE-2021-23840":[-0.05306841037169824,0.09835644749044387],"CVE-2021-23841":[-0.09176410558291698,0.08585432816607207],"CVE-2021-26720":[0.1318853451149152,-0.028469595036256845],"CVE-2021-27218":[-0.05167291675086348,-0.11679874603031687],"CVE-2021-27219":[-0.06680847078506658,0.09249560159082112],"CVE-2021-27290":[-0.04360289811626962,0.03257013613892067],"CVE-2021-28153":[0.06527420013252465,0.0677907267027497],"CVE-2021-28169":[-0.10123637511388237,-0.0024099718544462697],"CVE-2021-28657":[0.09775111937605128,0.002316828604597079],"CVE-2021-29425":[0.028295824957457923,-0.15400758846012416],"CVE-2021-29468":[0.08068150628507725,0.021903231558243887],"CVE-2021-30139":[-0.08163434248744766,-0.03188957139852672],"CVE-2021-31535":[-0.09068412862699038,-0.025514349216001892],"CVE-2021-3156":[-0.10857742282810964,-0.0806204974567904],"CVE-2021-31879":[0.0057778929518209005,0.06135919027492312],"CVE-2021-32760":[0.11681293523469485,-0.07514359619505788],"CVE-2021-32803":[0.017856047209842466,-0.10498419719543238],"CVE-2021-32804":[0.08774580303985238,0.05387522824765115],"CVE-2021-3449":[-0.09083495855234441,-0.11534657398411831],"CVE-2021-3450":[-0.024116176647833325,-0.07849618898100283],"CVE-2021-3468":[-0.029218275941458868,-0.12929409035198164],"CVE-2021-3517":[0.12918430557587665,-0.0058010154366130145],"CVE-2021-3518":[0.012798315704418205,-0.13673373770877262],"CVE-2021-3537":[0.06303466444787734,0.055291318369475324],"CVE-2021-3541":[0.048614026682799155,-0.1141991550267544],"CVE-2021-3580":[0.022520985120907677,-0.1640626003256372],"CVE-2021-3711":[-0.022992390184005854,-0.02308461352218394],"CVE-2021-3712":[-0.07247735357372571,0.09533833974940897],"CVE-2021-37701":[0.11447996679318123,0.026174295186296822],"CVE-2021-37712":[-0.07828918728069988,-0.13292173967018905],"CVE-2021-37713":[-0.0037328653421397615,-0.16570307981924065],"CVE-2021-39537":[-0.08892488103938401,-0.09484573984452427],"CVE-2021-40330":[0.06704211034338345,0.016236568456925737],"ClusterRole.default":[0.5087403000299034,0.1745556609772794],"Deployment.default":[0.24767468173273247,0.05815997384513426],"PRISMA-2021-0125":[0.10054131178408525,0.022256593097885767],"Pod.default":[-0.1563968897153713,0.2500312696746112],"deps":[1.0,-0.43076195838337256],"ibm-charts/ibm-kerify-dev":[0.363498814586223,0.10732409375731193],"ibmcom/icp-sert-bats:3.2.0":[0.005708637070321629,-0.03712310860141496],"ibmcom/kubectl:v1.13.5":[-0.12390657482318052,0.20107044632685872]}},"id":"502746","type":"StaticLayoutProvider"},{"attributes":{},"id":"502795","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"502717"},{"id":"502718"},{"id":"502719"},{"id":"502720"},{"id":"502721"},{"id":"502722"},{"id":"502731"},{"id":"502732"},{"id":"502733"}]},"id":"502724","type":"Toolbar"},{"attributes":{},"id":"502798","type":"UnionRenderers"},{"attributes":{},"id":"502714","type":"BasicTicker"},{"attributes":{},"id":"502780","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.6,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.4,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.3,5.4,7,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null,null,9.8,8.8,8.1,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,6.8,6.7,6.7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4],"description":["ibm-charts/ibm-kerify-dev",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-ibm-kerify-role.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-kerify.default (container 0) - ibm-kerify","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Minimize the admission of containers with added capability"

View BlastRadius Graph

jenkins-x-jx-app-ambassador

Bokeh Plot Bokeh.set_log_level("info"); {"e83eb388-b375-45cd-a5da-12f1c7f65f67":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539707","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539781","type":"BoxAnnotation"},{"attributes":{},"id":"539784","type":"UnionRenderers"},{"attributes":{"text":"jenkins-x-jx-app-ambassador"},"id":"539683","type":"Title"},{"attributes":{"source":{"id":"539723"}},"id":"539725","type":"CDSView"},{"attributes":{"overlay":{"id":"539781"}},"id":"539717","type":"BoxSelectTool"},{"attributes":{},"id":"539764","type":"AllLabels"},{"attributes":{},"id":"539783","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"539751"}},"size":{"value":20}},"id":"539752","type":"Circle"},{"attributes":{},"id":"539691","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","jx-app-ambassador","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/datawire/ambassador:0.40.1","CVE-2020-11656","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-20060","CVE-2018-16840","CVE-2018-16839","CVE-2018-1000517","CVE-2017-18342","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2018-16842","CVE-2021-39537","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-10906","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-33503","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2020-13757","CVE-2020-11655","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-3823","CVE-2019-20916","CVE-2019-19244","CVE-2019-16056","CVE-2019-15903","CVE-2019-15847","CVE-2019-14806","CVE-2019-11324","CVE-2019-1010083","CVE-2018-20843","CVE-2018-20679","CVE-2018-20505","CVE-2018-20406","CVE-2018-18074","CVE-2018-16890","CVE-2018-14647","CVE-2020-13630","CVE-2021-22922","CVE-2020-26137","CVE-2019-16168","CVE-2019-16935","CVE-2019-11236","CVE-2021-22947","CVE-2020-25658","CVE-2019-19242","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-28493","CVE-2019-17594"],"start":["jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1"]},"selected":{"id":"539785"},"selection_policy":{"id":"539784"}},"id":"539727","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"539723"},"glyph":{"id":"539752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539725"}},"id":"539724","type":"GlyphRenderer"},{"attributes":{},"id":"539767","type":"AllLabels"},{"attributes":{},"id":"539694","type":"BasicTicker"},{"attributes":{"data_source":{"id":"539727"},"glyph":{"id":"539726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539729"}},"id":"539728","type":"GlyphRenderer"},{"attributes":{},"id":"539689","type":"LinearScale"},{"attributes":{},"id":"539766","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"539697"},"dimension":1,"ticker":null},"id":"539700","type":"Grid"},{"attributes":{},"id":"539774","type":"NodesOnly"},{"attributes":{},"id":"539701","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"539751","type":"CategoricalColorMapper"},{"attributes":{},"id":"539785","type":"Selection"},{"attributes":{},"id":"539698","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"539701"},{"id":"539702"},{"id":"539703"},{"id":"539704"},{"id":"539705"},{"id":"539706"},{"id":"539715"},{"id":"539716"},{"id":"539717"}]},"id":"539708","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"539723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"539761","type":"LabelSet"},{"attributes":{},"id":"539705","type":"ResetTool"},{"attributes":{},"id":"539769","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.14954878610807432,0.38623001523843387],"CKV_K8S_11":[0.2543931905250616,0.43950316823131036],"CKV_K8S_12":[0.22595503208623427,0.4520765031202562],"CKV_K8S_13":[0.2832449190166013,0.3583271595744051],"CKV_K8S_15":[0.27729676853432506,0.4226483115891921],"CKV_K8S_20":[0.16506761582738758,0.43810092695617425],"CKV_K8S_22":[0.21711019480702778,0.4244783587180686],"CKV_K8S_23":[0.21696313296693776,0.3593899541642433],"CKV_K8S_28":[0.2715784833940864,0.3937853237129961],"CKV_K8S_29":[0.19282908034684546,0.4493958750135322],"CKV_K8S_30":[0.30086736741196624,0.39691827915473865],"CKV_K8S_31":[0.18481728027391806,0.41288384683412993],"CKV_K8S_37":[0.26507550579891015,0.3213357259854117],"CKV_K8S_38":[0.29665289010250373,0.3299559349096117],"CKV_K8S_40":[0.2527621741510316,0.3546338686370097],"CKV_K8S_43":[0.14734591199429942,0.4155847157268866],"CKV_K8S_8":[0.18181013005569696,0.3777875871773534],"CKV_K8S_9":[0.30901358537306534,0.3635747840728341],"CVE-2017-18342":[-0.08833745549785593,0.05700986725371975],"CVE-2018-1000517":[0.050033214878818955,-0.12437988353312457],"CVE-2018-12886":[-0.17672425835109182,0.008202579097152066],"CVE-2018-14647":[0.07652625733354373,-0.0826524621235672],"CVE-2018-16839":[-0.1832519959694901,-0.020887837872377864],"CVE-2018-16840":[-0.0997957871471957,0.00634870331470141],"CVE-2018-16842":[-0.20182999164390467,-0.0680075120319741],"CVE-2018-16890":[-0.016155124860203776,-0.17388380187476668],"CVE-2018-18074":[-0.17909664080006024,-0.13864336759996723],"CVE-2018-20060":[-0.010755097935846399,0.0017637289694882564],"CVE-2018-20346":[-0.0029606386786670004,-0.24791506131692745],"CVE-2018-20406":[0.05173649614509215,-0.03104725040311714],"CVE-2018-20505":[0.06912860414096107,-0.25730665493967797],"CVE-2018-20506":[0.00409530729948656,-0.03970094438598954],"CVE-2018-20679":[-0.07834680369038396,-0.21385538984032348],"CVE-2018-20843":[0.12607728562405854,-0.05264511534234101],"CVE-2019-1010083":[0.02516111541311298,0.002215414074142876],"CVE-2019-10906":[0.11960790066307453,-0.12247606437801462],"CVE-2019-11236":[-0.026022395977094007,-0.21646041486465728],"CVE-2019-11324":[-0.11672720867863991,-0.2711364650014451],"CVE-2019-12900":[-0.1474084357450265,-0.003134837775411757],"CVE-2019-13115":[-0.08212497860479888,-0.25079650128803244],"CVE-2019-14697":[-0.20766767703999992,-0.03958475973619874],"CVE-2019-14806":[0.03342522391317308,-0.07705511874077274],"CVE-2019-15847":[-0.12093826610911962,-0.02031408257318568],"CVE-2019-15903":[-0.14617655466264562,0.029545822150422403],"CVE-2019-16056":[0.08867975030233971,-0.11843455315288565],"CVE-2019-16168":[-0.04596657771621055,-0.2459547024227293],"CVE-2019-16935":[0.14338355007656875,-0.10107151805984131],"CVE-2019-17498":[-0.06654591949673075,-0.1777651882747542],"CVE-2019-17594":[-0.009888508763293094,-0.2818072242795043],"CVE-2019-17595":[-0.02158229994343428,0.04218707896032339],"CVE-2019-19242":[-0.17033709761440205,-0.0509585444842397],"CVE-2019-19244":[-0.11861167678266658,0.042069224360602814],"CVE-2019-19645":[-0.22202260002550112,-0.09052606279221596],"CVE-2019-19646":[0.039339974037304826,-0.23011604391362786],"CVE-2019-20916":[-0.19820020066278607,-0.16960283036339005],"CVE-2019-3822":[0.03586354019665049,0.036028109715064045],"CVE-2019-3823":[-0.048593837263347664,0.0610713240591885],"CVE-2019-3855":[-0.11765977635847855,-0.19283683993129375],"CVE-2019-3856":[0.13983128097673067,-0.1484846276489314],"CVE-2019-3857":[-0.18033885432527014,-0.0975733508366232],"CVE-2019-3858":[0.1189203573189594,-0.0817677990962881],"CVE-2019-3859":[0.05518489099063137,-0.1864246825453137],"CVE-2019-3860":[-0.16992925431702605,-0.20478061782759513],"CVE-2019-3861":[0.11344251780309675,-0.16188685283244073],"CVE-2019-3862":[0.08336038205132149,-0.0031820324805688655],"CVE-2019-3863":[-0.13383497264276717,-0.054691499745692054],"CVE-2019-5481":[0.09976244427365685,-0.23190665847692768],"CVE-2019-5482":[-0.14441897156413844,-0.25675503019673696],"CVE-2019-5747":[-0.08874794625012898,-0.2858192093601868],"CVE-2019-8457":[0.026564363747777334,-0.16038637576733591],"CVE-2019-9511":[0.01368451745350188,-0.21384990917671465],"CVE-2019-9513":[0.018125863685409457,-0.2814855139872087],"CVE-2019-9636":[-0.10578556420816669,-0.1013772488673563],"CVE-2020-11080":[-0.21626420921713435,-0.14631925095724777],"CVE-2020-11655":[-0.04806542917885692,0.016401233287830427],"CVE-2020-11656":[0.06035040024640598,0.014971618431917093],"CVE-2020-13434":[0.1259152615222461,-0.19244392621091436],"CVE-2020-13435":[-0.1706610496820379,-0.23605382667571062],"CVE-2020-13630":[-0.19877749009333118,-0.1989185324951009],"CVE-2020-13631":[0.09672324000979138,-0.20038583488122308],"CVE-2020-13632":[-0.07766859970059212,0.02906482943979703],"CVE-2020-13757":[0.005401408157364848,0.04992574858503202],"CVE-2020-15358":[-0.08625252953149953,-0.047708690538832206],"CVE-2020-25658":[-0.14725917053111998,-0.0918446284160707],"CVE-2020-26137":[-0.04939881835532196,-0.024326038927369526],"CVE-2020-28493":[-0.1413429445872868,-0.219464174182395],"CVE-2020-28928":[0.07043632479471998,-0.22229643996366055],"CVE-2021-22897":[-0.03468845099672443,-0.28800136780633895],"CVE-2021-22922":[-0.1127703030139559,-0.23544150636614644],"CVE-2021-22923":[-0.1588635278654016,-0.1737000059728863],"CVE-2021-22925":[-0.10730766090833492,-0.1531867937967087],"CVE-2021-22926":[0.08525740693935029,-0.04949089353339652],"CVE-2021-22946":[0.10601109112010484,-0.023654873806697015],"CVE-2021-22947":[-0.06038082456653172,-0.28148782653988547],"CVE-2021-30139":[-0.14500186470698462,-0.13757215020409327],"CVE-2021-33503":[0.08155827179549839,-0.1616473144123492],"CVE-2021-39537":[-0.20870842097894188,-0.11721106785324956],"CVE-2021-41581":[0.03920457543856977,-0.2651055157428457],"Deployment.default":[0.18607449980381302,0.30608274943995356],"deps":[-0.554226003180326,0.9589467683997384],"jenkins-x/jx-app-ambassador":[0.2342216730722199,0.3962290673490594],"jx-app-ambassador":[-0.5351591711924304,1.0],"quay.io/datawire/ambassador:0.40.1":[-0.03584120238614176,-0.1070851042793279]}},"id":"539730","type":"StaticLayoutProvider"},{"attributes":{},"id":"539706","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["jenkins-x/jx-app-ambassador",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ambassador.default (container 1) - ambassador","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kanbanapp-demo-kanbanapp-demo

CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-23840, CVE-2020-5398, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-19244, CVE-2019-17563, CVE-2019-15847, CVE-2019-14439, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-33037, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e07da3ec-809f-485e-97f4-5b11e8185442":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"589623"}},"id":"589625","type":"CDSView"},{"attributes":{},"id":"589581","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"589619"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"589657","type":"LabelSet"},{"attributes":{"callback":null},"id":"589612","type":"TapTool"},{"attributes":{},"id":"589679","type":"Selection"},{"attributes":{},"id":"589662","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"589619"}},"id":"589621","type":"CDSView"},{"attributes":{"text":"kanbanapp-demo-kanbanapp-demo"},"id":"589579","type":"Title"},{"attributes":{},"id":"589663","type":"AllLabels"},{"attributes":{},"id":"589598","type":"WheelZoomTool"},{"attributes":{},"id":"589670","type":"NodesOnly"},{"attributes":{"below":[{"id":"589589"}],"center":[{"id":"589592"},{"id":"589596"}],"height":768,"left":[{"id":"589593"}],"renderers":[{"id":"589617"},{"id":"589657"}],"title":{"id":"589579"},"toolbar":{"id":"589604"},"width":1024,"x_range":{"id":"589581"},"x_scale":{"id":"589585"},"y_range":{"id":"589583"},"y_scale":{"id":"589587"}},"id":"589578","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"589662"},"major_label_policy":{"id":"589660"},"ticker":{"id":"589590"}},"id":"589589","type":"LinearAxis"},{"attributes":{},"id":"589665","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"589677"}},"id":"589613","type":"BoxSelectTool"},{"attributes":{},"id":"589602","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"589603","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"589611","type":"HoverTool"},{"attributes":{},"id":"589587","type":"LinearScale"},{"attributes":{},"id":"589622","type":"MultiLine"},{"attributes":{"formatter":{"id":"589665"},"major_label_policy":{"id":"589663"},"ticker":{"id":"589594"}},"id":"589593","type":"LinearAxis"},{"attributes":{"data_source":{"id":"589619"},"glyph":{"id":"589648"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"589621"}},"id":"589620","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"589593"},"dimension":1,"ticker":null},"id":"589596","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.39873760123001084,0.07474944489904156],"CKV_K8S_11":[0.35914210303032645,0.013439813251059899],"CKV_K8S_12":[0.3740080183573745,0.08467674955547698],"CKV_K8S_13":[0.40444781277281755,0.044325562387007765],"CKV_K8S_15":[0.39141600249733066,0.09054931392302397],"CKV_K8S_20":[0.3552268497422275,0.08862392648704734],"CKV_K8S_22":[0.37659767720310394,0.00810787130220321],"CKV_K8S_23":[0.385915844673738,0.04017909905894149],"CKV_K8S_28":[0.3811142171736619,0.10477436093690655],"CKV_K8S_29":[0.34822214088069564,0.06891117981680471],"CKV_K8S_30":[0.39502538576562984,0.022765015090119287],"CKV_K8S_31":[0.3945524331180309,0.058079356073901224],"CKV_K8S_37":[0.3653460408635177,0.1077893357630963],"CKV_K8S_38":[0.3770492246287211,0.024975914867933005],"CKV_K8S_40":[0.35546155392640166,0.03177249131642947],"CKV_K8S_43":[0.3605964308440019,0.04928955210350047],"CKV_K8S_8":[0.3405820119224005,0.09895109038980382],"CKV_K8S_9":[0.35147293536737384,0.11408627630679699],"CVE-2007-3716":[-0.0031259592615504868,0.11156754252033975],"CVE-2008-1191":[-0.0828398115566004,0.07904380696269438],"CVE-2008-3103":[-0.17360430649129976,-0.0110894781045438],"CVE-2008-3105":[-0.13822320517571554,0.031979257734020265],"CVE-2008-3109":[-0.0018761328778052913,0.0332470187489537],"CVE-2008-5347":[-0.0916755949126585,0.11216186284418568],"CVE-2008-5349":[-0.007699747455321841,0.09649835910824431],"CVE-2008-5352":[0.04933100077968429,0.07501777077607683],"CVE-2008-5358":[-0.0371780412238414,-0.09337299136054696],"CVE-2017-18640":[-0.13836871322235136,-0.11926103758908901],"CVE-2018-1000654":[-0.14790515019929967,-0.0718900463330829],"CVE-2018-10237":[-0.0598605271126246,-0.14922954161110286],"CVE-2018-14498":[-0.03864021217249219,0.10549002581423714],"CVE-2019-12384":[-0.10154970275226263,0.06688250882745395],"CVE-2019-12418":[-0.01933480955456402,-0.05737197363975311],"CVE-2019-12814":[-0.14505161054667273,0.012248672123768485],"CVE-2019-12900":[-0.17632501731148398,-0.027082980249303557],"CVE-2019-14379":[0.013322633928968914,0.050788918898498174],"CVE-2019-14439":[0.02695269433784171,-0.12932973973058134],"CVE-2019-14540":[0.029773524895764077,-0.0446461967813081],"CVE-2019-14697":[-0.11129141605253767,0.08728075650222678],"CVE-2019-14892":[-0.09967025949131204,0.04907808849977812],"CVE-2019-14893":[-0.11444718729401523,-0.005923003515817043],"CVE-2019-15133":[-0.15602903817747127,0.04262755840936688],"CVE-2019-1549":[-0.12170394572901007,-0.12582734662504796],"CVE-2019-1551":[0.08032710449677051,-0.049509990987129236],"CVE-2019-15847":[-0.053835927597330746,-0.11259729370401812],"CVE-2019-16168":[0.01355307489777586,0.07100636189069325],"CVE-2019-16335":[0.040356732620738606,-0.08196669340145023],"CVE-2019-16942":[-0.17459618593505183,0.03502784083220994],"CVE-2019-16943":[0.004096540024024772,-0.015112720221236005],"CVE-2019-17267":[-0.009715838921062986,0.00845130413271988],"CVE-2019-17531":[0.05128592869949747,-0.10002027798996241],"CVE-2019-17563":[-0.15131228409966382,-0.10380664373187644],"CVE-2019-19242":[0.009332400738944747,-0.12418478741686849],"CVE-2019-19244":[-0.056208389967072836,0.09629475485092902],"CVE-2019-19645":[-0.16855416695895273,-0.0787064869902268],"CVE-2019-19646":[-0.1436056355854842,-0.03817545551550601],"CVE-2019-20330":[0.06359901977820602,-0.016542256771630355],"CVE-2019-20367":[0.06383590918655813,-0.047989801999068084],"CVE-2019-2201":[-0.025702420676959638,0.07227801408746944],"CVE-2019-2745":[0.004086936911493986,-0.14221425735174448],"CVE-2019-2762":[-0.013645102581171263,-0.08137919699086701],"CVE-2019-2769":[-0.15505851616685373,-0.08795390766368896],"CVE-2019-2949":[0.074290358422474,0.031171096141951096],"CVE-2019-2958":[-0.027903023492936035,0.09183213424893176],"CVE-2019-2989":[-0.11386969018344006,-0.09078505475626711],"CVE-2019-5018":[0.07407577353971953,-0.03133530046043861],"CVE-2019-5094":[0.08271084321756045,-0.013925706739359183],"CVE-2019-5188":[-0.0261342790150809,-0.12701393828623747],"CVE-2019-7317":[-0.06959993795266514,0.022597504785770973],"CVE-2019-8457":[0.031927878230370826,0.06464898024456853],"CVE-2020-10672":[0.002944228250264493,-0.0419734239309577],"CVE-2020-10673":[0.03469435583429073,-0.06549465184672716],"CVE-2020-10968":[-0.06800645440069573,0.06843836490184288],"CVE-2020-10969":[-0.10077388564953838,-0.06325385367952936],"CVE-2020-11111":[-0.003210525399294328,-0.10539018841114249],"CVE-2020-11112":[0.05456114635765146,0.0318772015332659],"CVE-2020-11113":[-0.08264611785332694,-0.07507903754294],"CVE-2020-11619":[-0.09534027922567818,-0.12088593561370639],"CVE-2020-11620":[-0.0937015976477143,0.0918256351219826],"CVE-2020-11655":[0.06344989702050417,0.048621846613603706],"CVE-2020-11656":[-0.10917127474287745,-0.13643986135738995],"CVE-2020-11996":[0.04321154275925947,-0.11518808267618807],"CVE-2020-12403":[-0.02142952265323981,0.11461225841769528],"CVE-2020-13434":[-0.004542536176962129,0.0779622406453871],"CVE-2020-13435":[-0.12350904265771691,0.0761593731893557],"CVE-2020-13630":[-0.04778893065622436,0.055409674247046604],"CVE-2020-13631":[-0.014125643780241422,0.054004347416745535],"CVE-2020-13632":[-0.16406115901329796,0.0022469539652234293],"CVE-2020-13934":[0.011962115457080619,-0.06685509034848582],"CVE-2020-13935":[0.02098942511749197,-0.11096935986740758],"CVE-2020-14060":[-0.04857990028197546,-0.05817878379926743],"CVE-2020-14061":[-0.1614313076259009,0.022137201063942114],"CVE-2020-14062":[-0.127872217824059,-0.02536745529906327],"CVE-2020-14195":[-0.03623283604540054,0.03325338801831134],"CVE-2020-14344":[-0.13181301446283758,-0.10479228111347672],"CVE-2020-14363":[-0.040319438493881414,0.12235049554406574],"CVE-2020-14583":[-0.032033320337435195,-0.15028881607754427],"CVE-2020-14593":[-0.12754790028854868,0.09725959086176868],"CVE-2020-14621":[-0.09431347152090569,-0.09637319864229697],"CVE-2020-14803":[0.06568058076721807,0.011540298242619847],"CVE-2020-15358":[-0.09865326675865671,0.020503633247843853],"CVE-2020-15999":[0.02871135354990456,0.001418251624734689],"CVE-2020-17527":[-0.13252075012506626,-0.08610058133925932],"CVE-2020-17541":[0.03101273833766913,-0.020903923031620083],"CVE-2020-1938":[-0.18600420496520262,-0.04017939055522437],"CVE-2020-1967":[-0.11605113742151582,0.04043053241914319],"CVE-2020-1971":[0.04835720309260796,-0.03335603384218085],"CVE-2020-24616":[-0.07792962558000616,-0.1488209496279593],"CVE-2020-24750":[-0.1342726399106563,0.06521216303916864],"CVE-2020-25649":[-0.01664218103548897,-0.14522577197271372],"CVE-2020-2601":[0.009992371123377572,-0.08824769863717165],"CVE-2020-2604":[-0.10969230053949487,0.10703317153453268],"CVE-2020-2781":[-0.07551383449004506,0.11925855088005012],"CVE-2020-2803":[0.04997796148759958,0.05735462720149602],"CVE-2020-2805":[-0.0814754457961944,-0.044410320925454355],"CVE-2020-28196":[-0.07169254088281743,-0.13276976280133293],"CVE-2020-2830":[-0.12096180089382262,-0.0686005708997432],"CVE-2020-28928":[-0.16720525909574807,-0.042121872927451294],"CVE-2020-29361":[-0.07271719189469754,-0.0988774144547561],"CVE-2020-29362":[-0.057688271851158844,0.11698056603891213],"CVE-2020-29363":[-0.04735907349062387,-0.14548316412657547],"CVE-2020-35490":[0.06101127243127912,-0.08597590424260394],"CVE-2020-35491":[-0.022422542183314426,-0.10655671577561529],"CVE-2020-35728":[-0.07340162994125125,0.09947929319132204],"CVE-2020-36179":[-0.044956590220823676,-0.12726833629913292],"CVE-2020-36180":[-0.09277852320017432,-0.13985479181324617],"CVE-2020-36181":[-0.18742461448076891,-0.00232515947237532],"CVE-2020-36182":[-0.15930325649120647,-0.057841889613214764],"CVE-2020-36183":[0.08192561803860095,0.006605963541772262],"CVE-2020-36184":[0.028680181512022892,-0.09574285345451045],"CVE-2020-36185":[-0.18001854737735964,0.016981820489344344],"CVE-2020-36186":[0.01818063983815247,0.10355178498799494],"CVE-2020-36187":[-0.1540376755033063,-0.02117223276818004],"CVE-2020-36188":[0.035127360428165284,0.0423178933696138],"CVE-2020-36189":[-0.11214302503495736,-0.041102680717520795],"CVE-2020-5398":[-0.1355595420686138,0.05033127095400327],"CVE-2020-5421":[-0.04744926519627554,0.08009445239830706],"CVE-2020-8840":[0.052546754522740206,-0.0032151360061934598],"CVE-2020-9484":[-0.13732086673961974,-0.05546733926015216],"CVE-2020-9546":[0.05277567726592252,-0.06223104042562234],"CVE-2020-9547":[0.015502418988621928,0.09020306885811374],"CVE-2020-9548":[-0.056302159461190694,-0.08185105945956074],"CVE-2021-20190":[-0.12489616601341973,0.016791313947718017],"CVE-2021-23840":[-0.14097211113357408,-0.006526399660263945],"CVE-2021-23841":[-0.16572546884600184,0.055368611447296524],"CVE-2021-24122":[-0.14332327821073598,0.0840558699787791],"CVE-2021-25122":[-0.10999171683338654,-0.11101914220036858],"CVE-2021-25329":[-0.17728030722956842,-0.06166234726817465],"CVE-2021-30139":[0.03324229513776293,0.08617982099251602],"CVE-2021-30640":[-0.09064719780582214,-0.012174435240737266],"CVE-2021-31535":[-0.008170999739812158,-0.12741555710960223],"CVE-2021-33037":[0.021327401899896997,0.024550386642306733],"CVE-2021-3449":[-0.07645930929533308,0.04758044974409092],"CVE-2021-3450":[-0.07570657644989355,-0.11627509280144704],"CVE-2021-3711":[0.06954068196513248,-0.06997417779464128],"CVE-2021-3712":[0.043180088909573554,0.017415788422074422],"CVE-2021-41079":[-0.1530798810075574,0.06763038890324759],"Deployment.default":[0.29755590623027944,0.04843669080737663],"deps":[0.08685309400220241,0.9999999999999999],"kanbanapp-demo/kanbanapp-demo":[0.3770885065198397,0.06344831191028563],"sdandey/dandey-apps:kanban-board-kanban-app":[-0.04751251591133827,-0.014656165620604483]}},"id":"589626","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"589603"}},"id":"589599","type":"BoxZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"589597"},{"id":"589598"},{"id":"589599"},{"id":"589600"},{"id":"589601"},{"id":"589602"},{"id":"589611"},{"id":"589612"},{"id":"589613"}]},"id":"589604","type":"Toolbar"},{"attributes":{},"id":"589583","type":"DataRange1d"},{"attributes":{"data_source":{"id":"589623"},"glyph":{"id":"589622"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"589625"}},"id":"589624","type":"GlyphRenderer"},{"attributes":{},"id":"589594","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"589647"}},"size":{"value":20}},"id":"589648","type":"Circle"},{"attributes":{},"id":"589600","type":"SaveTool"},{"attributes":{},"id":"589680","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"589647","type":"CategoricalColorMapper"},{"attributes":{},"id":"589585","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["kanbanapp-demo/kanbanapp-demo",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kanban-ui.default (container 0) - kanban-ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

microsoft-spark

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-9480, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2021-29468, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-40330, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-20454, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2019-10099, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11804, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2020-15999, CVE-2019-15133, CVE-2017-15713, CVE-2021-31879, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2020-14422, CVE-2019-2958, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-11771, CVE-2018-11760, CVE-2019-17595, CVE-2018-8024, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-12536, CVE-2019-2745, CVE-2020-1953, CVE-2021-41303, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-7611, CVE-2021-20294, CVE-2018-1000876, CVE-2021-37714, CVE-2020-13933, CVE-2016-4970, CVE-2017-3162, CVE-2020-27216, CVE-2021-3487, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-12197, CVE-2021-20197, CVE-2020-35494, CVE-2017-3161, CVE-2019-7614, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2018-1324, CVE-2021-22137, CVE-2021-22135, CVE-2020-27223, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03469beb-dac6-4d40-bb5d-1c4bd5c251c8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"687946","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"687892"},"inspection_policy":{"id":"687938"},"layout_provider":{"id":"687894"},"node_renderer":{"id":"687888"},"selection_policy":{"id":"687943"}},"id":"687885","type":"GraphRenderer"},{"attributes":{},"id":"687928","type":"AllLabels"},{"attributes":{"overlay":{"id":"687871"}},"id":"687867","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"687871","type":"BoxAnnotation"},{"attributes":{},"id":"687868","type":"SaveTool"},{"attributes":{"text":"microsoft-spark"},"id":"687847","type":"Title"},{"attributes":{"callback":null},"id":"687880","type":"TapTool"},{"attributes":{},"id":"687933","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,null,10,9.8,9.8,9.8,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.3,7,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["microsoft/spark",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-sql-test-836qz.default (container 0) - RELEASE-NAME-sql-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

netsoc-ma1sd

CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-30139, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2019-19244, CVE-2019-15847, CVE-2019-14439, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b556ea8b-5e5a-433d-866c-7eecde24807a":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"732052"},"inspection_policy":{"id":"732098"},"layout_provider":{"id":"732054"},"node_renderer":{"id":"732048"},"selection_policy":{"id":"732103"}},"id":"732045","type":"GraphRenderer"},{"attributes":{},"id":"732098","type":"NodesOnly"},{"attributes":{},"id":"732029","type":"ResetTool"},{"attributes":{"data_source":{"id":"732047"},"glyph":{"id":"732076"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"732049"}},"id":"732048","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"732075"}},"size":{"value":20}},"id":"732076","type":"Circle"},{"attributes":{"formatter":{"id":"732090"},"major_label_policy":{"id":"732088"},"ticker":{"id":"732018"}},"id":"732017","type":"LinearAxis"},{"attributes":{},"id":"732025","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["netsoc/ma1sd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ma1sd.default (container 0) - ma1sd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

nicholaswilde-firefox-syncserver

Bokeh Plot Bokeh.set_log_level("info"); {"7655563e-6b16-40bf-b7a5-2e9df1160cf4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"752844","type":"UnionRenderers"},{"attributes":{"axis":{"id":"752757"},"dimension":1,"ticker":null},"id":"752760","type":"Grid"},{"attributes":{},"id":"752842","type":"UnionRenderers"},{"attributes":{"source":{"id":"752787"}},"id":"752789","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3681844279223764,-0.2413418241837365],"CKV_K8S_11":[0.32597462228952795,-0.22341608264711627],"CKV_K8S_12":[0.2772269571831692,-0.3550040559397696],"CKV_K8S_13":[0.24624746919881027,-0.294672818753194],"CKV_K8S_15":[0.40835842770690367,-0.2325839653702018],"CKV_K8S_20":[0.3680506169871036,-0.17924950690611738],"CKV_K8S_22":[0.3127054746916507,-0.3610434020915681],"CKV_K8S_23":[0.2834798687241382,-0.3147189582281101],"CKV_K8S_28":[0.3542942921709388,-0.3483610508533874],"CKV_K8S_29":[0.38117592654723226,-0.20581581588296013],"CKV_K8S_30":[0.2932950860480952,-0.26680560439970274],"CKV_K8S_31":[0.36792025046152255,-0.31704230076451534],"CKV_K8S_35":[0.39715451399385526,-0.3010341374064352],"CKV_K8S_37":[0.3964013870333845,-0.2675249377745633],"CKV_K8S_38":[0.24725699701692871,-0.33469747694601243],"CKV_K8S_40":[0.331420886545436,-0.18460211615369806],"CKV_K8S_43":[0.3223174503241564,-0.32664554135272256],"CVE-2019-15847":[-0.09839838082557055,-0.09783694802410152],"CVE-2019-17594":[-0.21896848684572204,0.09779500332443812],"CVE-2019-17595":[-0.12733977139367783,0.2455999447602971],"CVE-2019-18276":[-0.1411003851652619,0.2124800011747884],"CVE-2019-19645":[-0.12964388328999402,0.16959791272393282],"CVE-2019-19646":[0.02428679961999466,0.11931786068372048],"CVE-2020-11655":[-0.13349283880622567,-0.11491837752927885],"CVE-2020-11656":[-0.0954707194088063,0.21178158951296386],"CVE-2020-13434":[-0.276073086725371,-0.04555184977242879],"CVE-2020-13435":[-0.1975211107000372,0.15827115871560268],"CVE-2020-13630":[-0.20291478005483068,-0.06078495603975502],"CVE-2020-13631":[-0.1402386683330315,-0.020977559098844526],"CVE-2020-13632":[-0.1824460520109051,0.19960738842521256],"CVE-2020-14765":[-0.25886051445370417,-0.07485534659143589],"CVE-2020-15358":[-0.03666428898435622,0.15362310183292321],"CVE-2020-1971":[-0.13533980760326406,-0.0670067762653023],"CVE-2020-26137":[-0.007537686352929686,0.0611789265406135],"CVE-2020-28196":[-0.2773365340561145,0.021704899448359346],"CVE-2020-28912":[-0.21407578597537377,0.03313638325417141],"CVE-2020-28928":[-0.17186920463881833,-0.12252999733409307],"CVE-2020-36221":[-0.015824114283392456,0.014260991408367577],"CVE-2020-36222":[-0.32106502573096957,0.09118355060301625],"CVE-2020-36223":[-0.30530455545285434,0.13422407017933832],"CVE-2020-36224":[-0.04144345093060129,0.20644359317712674],"CVE-2020-36225":[-0.25634141779405767,0.2015928737167117],"CVE-2020-36226":[-0.20514514687982177,-0.02229824401519878],"CVE-2020-36227":[-0.1587085201014646,0.12549518648600588],"CVE-2020-36228":[-0.17958998787798494,0.23982894218867626],"CVE-2020-36229":[-0.3137164425947473,0.05313966975323643],"CVE-2020-36230":[-0.28342769557427655,0.16881719705862938],"CVE-2020-36242":[-0.03171397334032846,-0.056020847854900094],"CVE-2021-22897":[-0.2612039734961084,0.06287539311421667],"CVE-2021-22922":[-0.005786080773712428,0.18697227629837015],"CVE-2021-22923":[-0.06146669584707176,-0.08750586672201492],"CVE-2021-22925":[-0.2491098706951769,-0.012200206412149117],"CVE-2021-22926":[-0.06333737581136252,0.01262590594304339],"CVE-2021-22946":[-0.23109318059467807,-0.10014212706059829],"CVE-2021-22947":[-0.0037709387646361024,-0.025554904407388064],"CVE-2021-23840":[-0.2194458226459365,0.21959601661264144],"CVE-2021-23841":[-0.23661744638631255,0.16985476061408442],"CVE-2021-27212":[-0.2561502075031291,0.13130632162680922],"CVE-2021-27928":[-0.07934314337073894,0.16876350479906452],"CVE-2021-28831":[-0.0773325003137017,0.11349524665677589],"CVE-2021-30139":[-0.18815052662300172,-0.09252912530989373],"CVE-2021-32027":[-0.07113452811926597,0.234549042687281],"CVE-2021-33503":[0.004802435830263453,0.14772424898788292],"CVE-2021-3449":[-0.31821665321801246,0.015846506276790472],"CVE-2021-3450":[-0.07792567228913633,-0.040149156367602155],"CVE-2021-36159":[0.025615563067972278,0.027460100233058712],"CVE-2021-3711":[-0.030553473731104296,0.09648230649125308],"CVE-2021-3712":[-0.30237910079633695,-0.020968362435373217],"CVE-2021-39537":[0.031340929977009935,0.08017262468929988],"CVE-2021-41581":[-0.28310507317182815,0.09912253168299252],"Deployment.default":[0.2507716524834032,-0.21995635508364028],"deps":[1.0,0.8001102818756125],"firefox-syncserver":[0.9516270788185859,0.7763146393864387],"ghcr.io/crazy-max/firefox-syncserver:1.8.0":[-0.13371580587429374,0.05475473738807901],"nicholaswilde/firefox-syncserver":[0.3375012715675777,-0.28076008835401467]}},"id":"752790","type":"StaticLayoutProvider"},{"attributes":{},"id":"752765","type":"ResetTool"},{"attributes":{"data_source":{"id":"752787"},"glyph":{"id":"752786"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"752789"}},"id":"752788","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.2,7,7,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/firefox-syncserver",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-firefox-syncserver.default (container 0) - RELEASE-NAME-firefox-syncserver","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

one-acre-fund-kobotoolbox

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-3516, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2020-21913, CVE-2019-19603, CVE-2017-16932, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2020-25692, CVE-2020-11656, CVE-2019-19646, CVE-2019-19012, CVE-2019-14697, CVE-2019-12900, CVE-2018-20060, CVE-2021-39537, CVE-2021-33503, CVE-2021-30139, CVE-2020-1967, CVE-2020-11655, CVE-2019-20916, CVE-2019-19246, CVE-2019-19244, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-16056, CVE-2019-15903, CVE-2019-11324, CVE-2018-20843, CVE-2018-18074, CVE-2021-3450, CVE-2020-13630, CVE-2020-26137, CVE-2019-16168, CVE-2019-16935, CVE-2019-11236, CVE-2020-14422, CVE-2019-19242, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-17595, CVE-2019-17594, CVE-2019-1549, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_14, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06b25bd7-dc29-4945-8436-b34c68a73c6a":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"778731"}},"size":{"value":20}},"id":"778732","type":"Circle"},{"attributes":{"formatter":{"id":"778746"},"major_label_policy":{"id":"778744"},"ticker":{"id":"778674"}},"id":"778673","type":"LinearAxis"},{"attributes":{"overlay":{"id":"778687"}},"id":"778683","type":"BoxZoomTool"},{"attributes":{},"id":"778681","type":"PanTool"},{"attributes":{},"id":"778671","type":"LinearScale"},{"attributes":{},"id":"778747","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"778731","type":"CategoricalColorMapper"},{"attributes":{},"id":"778684","type":"SaveTool"},{"attributes":{},"id":"778665","type":"DataRange1d"},{"attributes":{},"id":"778667","type":"DataRange1d"},{"attributes":{"axis":{"id":"778673"},"ticker":null},"id":"778676","type":"Grid"},{"attributes":{"overlay":{"id":"778761"}},"id":"778697","type":"BoxSelectTool"},{"attributes":{},"id":"778674","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"778687","type":"BoxAnnotation"},{"attributes":{},"id":"778682","type":"WheelZoomTool"},{"attributes":{},"id":"778686","type":"HelpTool"},{"attributes":{"below":[{"id":"778673"}],"center":[{"id":"778676"},{"id":"778680"}],"height":768,"left":[{"id":"778677"}],"renderers":[{"id":"778701"},{"id":"778741"}],"title":{"id":"778663"},"toolbar":{"id":"778688"},"width":1024,"x_range":{"id":"778665"},"x_scale":{"id":"778669"},"y_range":{"id":"778667"},"y_scale":{"id":"778671"}},"id":"778662","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29005455062939584,-0.03642149379527855],"CKV_K8S_11":[-0.3016343462834247,-0.15308806865469393],"CKV_K8S_12":[-0.2974010406441851,-0.07542379365850933],"CKV_K8S_13":[-0.3287889774260782,-0.0931559291824527],"CKV_K8S_14":[-0.3941347000871217,-0.060093680376941065],"CKV_K8S_15":[-0.3105641154365889,-0.08935642976869747],"CKV_K8S_20":[-0.29005681989716975,-0.13747731208710331],"CKV_K8S_22":[-0.3383720615640605,-0.13169799785684447],"CKV_K8S_23":[-0.3972509802487576,-0.08914162474361169],"CKV_K8S_28":[-0.31838477126341497,-0.13464242277859073],"CKV_K8S_29":[-0.3560667689777631,-0.01381709173811162],"CKV_K8S_30":[-0.3748591227161276,-0.017842914907648444],"CKV_K8S_31":[-0.2891371905996364,-0.05627420813957723],"CKV_K8S_35":[-0.2892633888815868,-0.11294220185769623],"CKV_K8S_37":[-0.3106206410551837,-0.11712442708623165],"CKV_K8S_38":[-0.3119060876805459,-0.0494487909851259],"CKV_K8S_40":[-0.33591551502831957,-0.11180773863546217],"CKV_K8S_43":[-0.3223905528339277,-0.15176306878788232],"CKV_K8S_9":[-0.38474000344256654,-0.03805705668504728],"CVE-2016-10228":[0.04241868115265304,-0.17826784742231552],"CVE-2016-2781":[0.16420115993365997,-0.14131337295100077],"CVE-2016-9318":[-0.01873452899974859,-0.28453728548892904],"CVE-2017-16932":[0.11953522639045211,-0.3072262490354123],"CVE-2018-12886":[-0.02975891253508965,-0.1498306964649465],"CVE-2018-18074":[0.12361477692558764,0.3492767788877555],"CVE-2018-20060":[0.07717820170653304,0.3630801316274772],"CVE-2018-20843":[0.1173653476240657,0.3768199345513275],"CVE-2018-7169":[0.026947599392340697,-0.06388080100952735],"CVE-2019-11236":[0.0330856826313309,0.3034323382923756],"CVE-2019-11324":[-0.013674325134420138,0.39286233551875244],"CVE-2019-12290":[0.0017734929506340734,-0.091328228274642],"CVE-2019-12900":[-0.008001565331855646,0.2999659029666581],"CVE-2019-13115":[0.07746730538371296,-0.22483363418858834],"CVE-2019-13627":[-0.029082297712745408,-0.167549900916087],"CVE-2019-14697":[0.13002841713735794,0.2817298015726946],"CVE-2019-14855":[0.1348436883677217,-0.10193885083168941],"CVE-2019-15165":[-0.05669321754997539,-0.2389684139566136],"CVE-2019-1549":[-0.0461917628928314,0.24397687057166786],"CVE-2019-1551":[0.06769491876141062,0.012257284527574337],"CVE-2019-15847":[0.09768590634532208,-0.1508898367647683],"CVE-2019-15903":[-0.02292084214509335,0.3386307023785748],"CVE-2019-16056":[0.14504425399144627,0.3538315191376944],"CVE-2019-16163":[-0.02859400772273195,0.3644728970695649],"CVE-2019-16168":[0.16354459834334842,0.2792281255478113],"CVE-2019-16935":[-0.0018540621963985776,0.3700931525826013],"CVE-2019-17498":[-0.008748412524439706,-0.18814759771551057],"CVE-2019-17543":[0.12240953088978715,-0.15039222137838767],"CVE-2019-17594":[0.06860466098616079,0.39732343375218043],"CVE-2019-17595":[0.009271857694883718,0.33522115621677834],"CVE-2019-19012":[0.05255092965439971,0.3733654615357695],"CVE-2019-19203":[-0.08705767148220075,0.2859241083345585],"CVE-2019-19204":[0.09328881133420912,0.38755496472010315],"CVE-2019-19242":[0.015547204309928777,0.39731305302376285],"CVE-2019-19244":[0.10857074779674944,0.31787775550354885],"CVE-2019-19246":[0.13753194568257862,0.3111760820441449],"CVE-2019-19603":[0.21230105687125958,-0.23019313658623888],"CVE-2019-19645":[0.06671478643559466,0.07026878054477256],"CVE-2019-19646":[0.15693029129819705,0.25297185261090077],"CVE-2019-19924":[0.2357507724641312,-0.17830418368073506],"CVE-2019-20367":[0.0072441805120891664,-0.2986847684721734],"CVE-2019-20916":[-0.02990286254006689,0.2715295096098064],"CVE-2019-25013":[-0.017008069858031223,-0.17575026840398675],"CVE-2019-3843":[0.008742683565780437,-0.17103713066351778],"CVE-2019-3844":[0.04577512343138291,-0.20775009454802504],"CVE-2020-10029":[0.11754220064122367,-0.09315759171310814],"CVE-2020-11080":[0.10366595067826533,-0.19544631413852692],"CVE-2020-11655":[0.02394340246847965,0.36716869512054245],"CVE-2020-11656":[-0.040425084777630876,0.31097255274853647],"CVE-2020-13434":[-0.0630419922798378,0.293314632808387],"CVE-2020-13435":[-0.056704094320109345,0.3319598690394276],"CVE-2020-13630":[0.09371815781447922,0.28374136606200057],"CVE-2020-13631":[0.04537756317162574,0.0691308915625002],"CVE-2020-13632":[0.09745664700684219,0.348052939331079],"CVE-2020-14155":[-0.00803780871677522,-0.20590249634462998],"CVE-2020-14422":[-0.08333861436668963,0.3186128317278044],"CVE-2020-15358":[-0.06725562421143673,0.3518388133980305],"CVE-2020-1751":[-0.03074014077102556,-0.11883018912352117],"CVE-2020-1752":[0.1300551105193577,-0.20614543848614716],"CVE-2020-1967":[0.1247971994241375,0.24826061101598695],"CVE-2020-1971":[0.029785933864220234,0.014311365616165368],"CVE-2020-21913":[0.17669870822920847,-0.27269644902521906],"CVE-2020-24659":[0.01000854815086674,-0.1156739289862216],"CVE-2020-24977":[0.05419996666821398,-0.3117950887691633],"CVE-2020-25692":[0.22307483125257646,-0.15564303418853512],"CVE-2020-25709":[0.039348200918224496,-0.24468043836418712],"CVE-2020-25710":[0.1747072076976792,-0.0840282093644984],"CVE-2020-26137":[0.04478079319919963,0.34156676267705216],"CVE-2020-27350":[0.023524375517491557,-0.09266164442540366],"CVE-2020-27618":[0.12474961720421192,-0.07055211197148697],"CVE-2020-28196":[0.15368864649403155,-0.053733661409557744],"CVE-2020-28928":[-0.07409684234601595,0.2587540599612799],"CVE-2020-29361":[0.10234730798830238,-0.0754962007492915],"CVE-2020-29362":[0.1551975512572794,-0.10256059880938266],"CVE-2020-29363":[0.14923658853081598,-0.17379659852554846],"CVE-2020-36221":[0.05982368967022148,-0.22618580592767945],"CVE-2020-36222":[0.0684590470677466,-0.07480817838966076],"CVE-2020-36223":[0.08509702056664234,-0.20383711993570675],"CVE-2020-36224":[0.10323671354587924,-0.1750377710413233],"CVE-2020-36225":[0.10625466450344866,-0.11398614998144502],"CVE-2020-36226":[0.08564522437554678,-0.05923201663477993],"CVE-2020-36227":[0.01074144870857162,-0.19662707570651894],"CVE-2020-36228":[0.109224279874064,-0.05694242182823241],"CVE-2020-36229":[0.014457047030120832,-0.21639654381556186],"CVE-2020-36230":[0.02886247063087076,-0.19314170667264194],"CVE-2020-6096":[0.1448319569100221,-0.14881868811028914],"CVE-2020-8169":[0.07111237383432038,-0.1834939489377199],"CVE-2020-8177":[0.1405044558785399,-0.08239843109910838],"CVE-2020-8231":[0.16323741207256265,-0.12251313908258873],"CVE-2020-8285":[0.13093130122946434,-0.1693188518138548],"CVE-2020-8286":[-0.023220768276740366,-0.13460841276580607],"CVE-2021-20231":[0.02052551367515225,-0.1516201547770983],"CVE-2021-20232":[0.0633107925470708,-0.2056248913729337],"CVE-2021-20305":[-0.016775383727776944,-0.08753440298256364],"CVE-2021-22876":[0.12450614131665542,-0.18968753178880973],"CVE-2021-22946":[-0.017028732271747452,-0.10710449563357861],"CVE-2021-22947":[0.04295140507545079,-0.07789934419437074],"CVE-2021-23840":[0.0627251872503205,0.02401263401978314],"CVE-2021-23841":[0.05564281813146666,0.015206510676588974],"CVE-2021-24031":[-0.007201583332036111,-0.1538638344012793],"CVE-2021-27212":[0.1271471679218108,-0.12882895696530489],"CVE-2021-30139":[0.07162000772007197,0.3203760872751228],"CVE-2021-30535":[0.03111255335927904,-0.307526633717433],"CVE-2021-3326":[0.08612653994700172,-0.09237337537518599],"CVE-2021-33503":[0.1696898305538147,0.30462589914290267],"CVE-2021-33560":[0.11246381374201196,-0.21524372288186128],"CVE-2021-33574":[0.0960328501180897,-0.22217029239038125],"CVE-2021-33910":[0.058747234977337914,-0.056519141647836627],"CVE-2021-3449":[0.04289894003801177,0.00949192733178811],"CVE-2021-3450":[0.04104405216003098,0.39923888199604735],"CVE-2021-3516":[0.09782473896261523,-0.3092782589623355],"CVE-2021-3517":[0.19515620625373703,-0.25573289221853174],"CVE-2021-3518":[0.13727898789049198,-0.29476718947136266],"CVE-2021-3520":[0.004838702226284508,-0.07028873204546361],"CVE-2021-3537":[0.07648128535748921,-0.3127190736580885],"CVE-2021-3541":[0.15793564488376385,-0.2862159284902654],"CVE-2021-3580":[-0.0031127886097948154,-0.1315516643590253],"CVE-2021-35942":[0.032035059780336834,-0.21978875018997732],"CVE-2021-36222":[0.14452519339326161,-0.12202079917364679],"CVE-2021-3711":[0.04313580288029467,0.021868406346435137],"CVE-2021-3712":[0.07797021334755815,0.018599525363384162],"CVE-2021-37750":[0.16138066061255485,-0.16189788018626658],"CVE-2021-39537":[-0.04763533255303578,0.37373646572226965],"CVE-2021-40528":[0.1454827670915104,-0.1909826141255374],"Deployment.default":[-0.2691950690246874,-0.0860766136565594],"Pod.default":[0.156864691425587,0.329592754021092],"StatefulSet.default":[-0.21096539011188128,-0.11194404211455135],"blacktop/httpie:latest":[0.0406014382958723,0.2442816253602981],"deps":[-0.6042215255383827,1.0],"docker.io/bitnami/mongodb:4.4.2-debian-10-r0":[0.05327011668776547,-0.12220947295368846],"docker.io/bitnami/postgresql:11.10.0-debian-10-r24":[0.06747771999256746,-0.14595810082558824],"docker.io/bitnami/redis:6.0.6-debian-10-r22":[0.06158090032410133,-0.12285372078881936],"kobotoolbox":[-0.6406469290848734,0.9890030295071128],"one-acre-fund/kobotoolbox":[-0.3409645548568692,-0.07707353299618057]}},"id":"778710","type":"StaticLayoutProvider"},{"attributes":{},"id":"778744","type":"AllLabels"},{"attributes":{},"id":"778762","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"778707"},"glyph":{"id":"778706"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"778709"}},"id":"778708","type":"GlyphRenderer"},{"attributes":{},"id":"778763","type":"Selection"},{"attributes":{},"id":"778765","type":"Selection"},{"attributes":{},"id":"778746","type":"BasicTickFormatter"},{"attributes":{},"id":"778706","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,null,9.1,8.8,8.8,8.6,7.8,6.5,6.5,5.9,5.5,7.5,7.5,5.5,5.5,5.5,5.3,null,7.5,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,null],"description":["one-acre-fund/kobotoolbox",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

onlinejudge-onlinejudge

CVE-2021-3711, CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-11656, CVE-2019-19646, CVE-2019-14234, CVE-2021-23017, CVE-2021-25288, CVE-2021-25287, CVE-2021-39537, CVE-2021-32027, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2020-11538, CVE-2020-10379, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-27212, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-11655, CVE-2019-20838, CVE-2019-19911, CVE-2019-16865, CVE-2019-14235, CVE-2019-14233, CVE-2019-14232, CVE-2019-11324, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2019-5188, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2019-19118, CVE-2019-12308, CVE-2019-11236, CVE-2021-22947, CVE-2021-28678, CVE-2021-28675, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-12781, CVE-2016-1585, CVE-2021-30535, CVE-2018-7160, CVE-2020-9794, CVE-2021-36222, CVE-2021-2388, CVE-2019-5737, CVE-2018-7167, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2021-28359, CVE-2021-40528, CVE-2020-13844, CVE-2018-20217, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20454, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2021-3487, CVE-2020-9849, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_14, CKV_K8S_9, CKV_K8S_30, CKV_K8S_15, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c8db48ed-50a8-42c2-a56e-3783a5bf9f68":{"defs":[],"roots":{"references":[{"attributes":{},"id":"780739","type":"AllLabels"},{"attributes":{},"id":"780670","type":"BasicTicker"},{"attributes":{"formatter":{"id":"780738"},"major_label_policy":{"id":"780736"},"ticker":{"id":"780666"}},"id":"780665","type":"LinearAxis"},{"attributes":{"below":[{"id":"780665"}],"center":[{"id":"780668"},{"id":"780672"}],"height":768,"left":[{"id":"780669"}],"renderers":[{"id":"780693"},{"id":"780733"}],"title":{"id":"780655"},"toolbar":{"id":"780680"},"width":1024,"x_range":{"id":"780657"},"x_scale":{"id":"780661"},"y_range":{"id":"780659"},"y_scale":{"id":"780663"}},"id":"780654","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"780678","type":"HelpTool"},{"attributes":{"overlay":{"id":"780753"}},"id":"780689","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.4,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,null,7.3,9.8,8.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.3,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["onlinejudge/onlinejudge",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-backend-depl.default (container 0) - backend","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

openstack-helm-kafka

CVE-2021-3520, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-10685, CVE-2017-10684, CVE-2018-18313, CVE-2017-12883, CVE-2017-17512, CVE-2020-10878, CVE-2020-10543, CVE-2019-3462, CVE-2018-12886, CVE-2020-1712, CVE-2018-7738, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-16879, CVE-2017-10140, CVE-2017-1000408, CVE-2021-33560, CVE-2020-12723, CVE-2018-6798, CVE-2018-12020, CVE-2018-12015, CVE-2017-15908, CVE-2017-13728, CVE-2017-12837, CVE-2017-11113, CVE-2017-11112, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2018-1049, CVE-2017-15671, CVE-2017-12133, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2019-6454, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2019-19244, CVE-2019-16884, CVE-2019-15847, CVE-2019-14439, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2021-21285, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2020-15157, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2020-15257, CVE-2019-2745

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ce82a59c-4771-43fd-a9db-4adced3bc0db":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":["red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["kafka","Deployment.default","CVE-2021-3520","CVE-2019-12900","CVE-2018-6913","CVE-2018-6797","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2017-10685","CVE-2017-10684","CVE-2018-18313","CVE-2017-12883","CVE-2017-17512","CVE-2020-10878","CVE-2020-10543","CVE-2019-3462","CVE-2018-12886","CVE-2020-1712","CVE-2018-7738","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-16879","CVE-2017-10140","CVE-2017-1000408","CVE-2021-33560","CVE-2020-12723","CVE-2018-6798","CVE-2018-12020","CVE-2018-12015","CVE-2017-15908","CVE-2017-13728","CVE-2017-12837","CVE-2017-11113","CVE-2017-11112","CVE-2019-3842","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2017-13734","CVE-2017-13733","CVE-2017-13732","CVE-2017-13731","CVE-2017-13730","CVE-2017-13729","CVE-2018-1049","CVE-2017-15671","CVE-2017-12133","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2019-6454","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","StatefulSet.default","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-9893","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-30139","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8231","CVE-2020-8169","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11080","CVE-2019-19244","CVE-2019-16884","CVE-2019-15847","CVE-2019-14439","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2021-21284","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2021-22922","CVE-2021-21285","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-32760","CVE-2021-21334","CVE-2020-15157","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-28169","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27534","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2020-15257","CVE-2019-2745"],"start":["deps","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","CVE-2019-12900","CVE-2019-5188","CVE-2019-5094","CVE-2019-17595","CVE-2019-17594","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0"]},"selected":{"id":"807049"},"selection_policy":{"id":"807048"}},"id":"806991","type":"ColumnDataSource"},{"attributes":{},"id":"807033","type":"BasicTickFormatter"},{"attributes":{},"id":"807046","type":"UnionRenderers"},{"attributes":{},"id":"806953","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"806965"},{"id":"806966"},{"id":"806967"},{"id":"806968"},{"id":"806969"},{"id":"806970"},{"id":"806979"},{"id":"806980"},{"id":"806981"}]},"id":"806972","type":"Toolbar"},{"attributes":{},"id":"807043","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"807015"}},"size":{"value":20}},"id":"807016","type":"Circle"},{"attributes":{"source":{"id":"806991"}},"id":"806993","type":"CDSView"},{"attributes":{"axis":{"id":"806957"},"ticker":null},"id":"806960","type":"Grid"},{"attributes":{},"id":"806968","type":"SaveTool"},{"attributes":{},"id":"807048","type":"UnionRenderers"},{"attributes":{},"id":"807031","type":"AllLabels"},{"attributes":{},"id":"807049","type":"Selection"},{"attributes":{"overlay":{"id":"806971"}},"id":"806967","type":"BoxZoomTool"},{"attributes":{},"id":"806990","type":"MultiLine"},{"attributes":{},"id":"806955","type":"LinearScale"},{"attributes":{"callback":null},"id":"806980","type":"TapTool"},{"attributes":{},"id":"806958","type":"BasicTicker"},{"attributes":{"axis":{"id":"806961"},"dimension":1,"ticker":null},"id":"806964","type":"Grid"},{"attributes":{"data_source":{"id":"806991"},"glyph":{"id":"806990"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"806993"}},"id":"806992","type":"GlyphRenderer"},{"attributes":{},"id":"806951","type":"DataRange1d"},{"attributes":{"overlay":{"id":"807045"}},"id":"806981","type":"BoxSelectTool"},{"attributes":{},"id":"807030","type":"BasicTickFormatter"},{"attributes":{},"id":"806962","type":"BasicTicker"},{"attributes":{"formatter":{"id":"807030"},"major_label_policy":{"id":"807028"},"ticker":{"id":"806958"}},"id":"806957","type":"LinearAxis"},{"attributes":{},"id":"807047","type":"Selection"},{"attributes":{},"id":"807028","type":"AllLabels"},{"attributes":{},"id":"806949","type":"DataRange1d"},{"attributes":{},"id":"806969","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"807045","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"806957"}],"center":[{"id":"806960"},{"id":"806964"}],"height":768,"left":[{"id":"806961"}],"renderers":[{"id":"806985"},{"id":"807025"}],"title":{"id":"806947"},"toolbar":{"id":"806972"},"width":1024,"x_range":{"id":"806949"},"x_scale":{"id":"806953"},"y_range":{"id":"806951"},"y_scale":{"id":"806955"}},"id":"806946","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"806992"},"inspection_policy":{"id":"807038"},"layout_provider":{"id":"806994"},"node_renderer":{"id":"806988"},"selection_policy":{"id":"807043"}},"id":"806985","type":"GraphRenderer"},{"attributes":{},"id":"807038","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null],"description":["openstack-helm/kafka",null,null,null,"There\\'s a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well.

View BlastRadius Graph

oteemo-charts-sonatype-nexus

CVE-2021-41303, CVE-2021-3711, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2021-39537, CVE-2021-39139, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2019-7611, CVE-2021-37714, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2008-5349, CVE-2008-1191, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2021-39140, CVE-2019-7614, CVE-2021-29425, CVE-2021-22137, CVE-2021-22135, CVE-2020-13956, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2020-10969, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2020-35491, CVE-2020-35490, CVE-2020-13790, CVE-2018-5968, CVE-2020-14363, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2021-3450, CVE-2020-14593, CVE-2020-13630, CVE-2020-14344, CVE-2020-15999, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b2f3ac37-5e45-4846-94b1-d95cee4e7279":{"defs":[],"roots":{"references":[{"attributes":{},"id":"816429","type":"BasicTickFormatter"},{"attributes":{},"id":"816362","type":"WheelZoomTool"},{"attributes":{},"id":"816442","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"816411","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"816361"},{"id":"816362"},{"id":"816363"},{"id":"816364"},{"id":"816365"},{"id":"816366"},{"id":"816375"},{"id":"816376"},{"id":"816377"}]},"id":"816368","type":"Toolbar"},{"attributes":{},"id":"816445","type":"Selection"},{"attributes":{"edge_renderer":{"id":"816388"},"inspection_policy":{"id":"816434"},"layout_provider":{"id":"816390"},"node_renderer":{"id":"816384"},"selection_policy":{"id":"816439"}},"id":"816381","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,7.5,7.5,7.5,7.4,7.1,6.8,6.5,6.5,6.5,6.3,5.9,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.3,8.3,8.3,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["oteemo-charts/sonatype-nexus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonatype-nexus.default (container 1) - nexus-proxy","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

pndaproject-jmxproxy

CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2021-3518, CVE-2020-5245, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-11002, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-14550, CVE-2021-3517, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-2698, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2020-14363, CVE-2019-2201, CVE-2021-30139, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-19956, CVE-2019-19244, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-14404, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11813, CVE-2017-7656, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2019-16168, CVE-2019-15133, CVE-2018-14567, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2019-10241, CVE-2019-10219, CVE-2021-3537, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-2973, CVE-2018-12384, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-28169, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-9251, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3615d206-31c6-4304-87d7-3825be8d9ead":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"843245"},"ticker":null},"id":"843248","type":"Grid"},{"attributes":{},"id":"843253","type":"PanTool"},{"attributes":{},"id":"843326","type":"NodesOnly"},{"attributes":{},"id":"843335","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"843259","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"843333"}},"id":"843269","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["pndaproject/jmxproxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jmxproxy.default (container 0) - jmxproxy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

psu-swe-dynamodb

Bokeh Plot Bokeh.set_log_level("info"); {"ec5e6897-d47a-47fd-a5b8-e5ca2d26af6c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"886335","type":"LinearScale"},{"attributes":{},"id":"886350","type":"HelpTool"},{"attributes":{},"id":"886429","type":"Selection"},{"attributes":{"callback":null},"id":"886360","type":"TapTool"},{"attributes":{"edge_renderer":{"id":"886372"},"inspection_policy":{"id":"886418"},"layout_provider":{"id":"886374"},"node_renderer":{"id":"886368"},"selection_policy":{"id":"886423"}},"id":"886365","type":"GraphRenderer"},{"attributes":{},"id":"886345","type":"PanTool"},{"attributes":{"text":"psu-swe-dynamodb"},"id":"886327","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"886395"}},"size":{"value":20}},"id":"886396","type":"Circle"},{"attributes":{"data_source":{"id":"886371"},"glyph":{"id":"886370"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"886373"}},"id":"886372","type":"GlyphRenderer"},{"attributes":{},"id":"886329","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"886367"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"886405","type":"LabelSet"},{"attributes":{},"id":"886346","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"886359","type":"HoverTool"},{"attributes":{},"id":"886342","type":"BasicTicker"},{"attributes":{"source":{"id":"886367"}},"id":"886369","type":"CDSView"},{"attributes":{"formatter":{"id":"886413"},"major_label_policy":{"id":"886411"},"ticker":{"id":"886342"}},"id":"886341","type":"LinearAxis"},{"attributes":{},"id":"886338","type":"BasicTicker"},{"attributes":{},"id":"886349","type":"ResetTool"},{"attributes":{"formatter":{"id":"886410"},"major_label_policy":{"id":"886408"},"ticker":{"id":"886338"}},"id":"886337","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"886351","type":"BoxAnnotation"},{"attributes":{},"id":"886348","type":"SaveTool"},{"attributes":{},"id":"886423","type":"NodesOnly"},{"attributes":{},"id":"886370","type":"MultiLine"},{"attributes":{"overlay":{"id":"886351"}},"id":"886347","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29583060511107817,0.1370226685391639],"CKV_K8S_11":[-0.22631035098472724,0.29098918918123057],"CKV_K8S_12":[-0.28373220651919484,0.30564196843607894],"CKV_K8S_13":[-0.26414869421120485,0.2623017441162327],"CKV_K8S_14":[-0.25716991572350467,0.2118924885368263],"CKV_K8S_15":[-0.3782966202715943,0.1962444369449303],"CKV_K8S_20":[-0.36805778759138486,0.15973616476055022],"CKV_K8S_22":[-0.3425355669374815,0.1881541581337133],"CKV_K8S_23":[-0.340127732318893,0.13713239336386499],"CKV_K8S_28":[-0.27695756570084534,0.17631778046461494],"CKV_K8S_29":[-0.3466210066285247,0.27319246852125767],"CKV_K8S_30":[-0.3164125922603848,0.1645782930387247],"CKV_K8S_31":[-0.3138133495116412,0.29924702927482316],"CKV_K8S_37":[-0.2184653309295658,0.228299614712793],"CKV_K8S_38":[-0.2538682983753264,0.30632957376067155],"CKV_K8S_40":[-0.36842027820888135,0.2303513502078095],"CKV_K8S_43":[-0.2237198475938413,0.26083212672376244],"CKV_K8S_8":[-0.39761516936203983,0.3363823636321714],"CKV_K8S_9":[-0.4319347281291917,0.2893411521248399],"CVE-2015-9261":[0.0672759613131289,-0.024278484321820448],"CVE-2017-15286":[0.13632478884846233,-0.23778270234538978],"CVE-2017-18342":[0.3207005187080509,-0.1406310593984993],"CVE-2018-1000500":[0.23782053109223084,-0.26182507553762063],"CVE-2018-1000517":[0.09919576433023954,-0.2830395370341995],"CVE-2018-12886":[0.27645995588651534,-0.15954048285374836],"CVE-2018-20346":[0.3207457954202027,-0.08131674162599468],"CVE-2018-20505":[0.22934324966772757,0.03714731454534448],"CVE-2018-20506":[0.24073610917204968,-0.05854692485348975],"CVE-2018-20679":[0.2232946774608822,-0.004825840231102337],"CVE-2018-8740":[0.1964857690924462,-0.23461417792639166],"CVE-2019-14697":[0.09564218355760876,0.021826512290494544],"CVE-2019-15847":[0.28371224171827086,-0.10297529356340239],"CVE-2019-16168":[0.1719942598289441,-0.031202966808214348],"CVE-2019-17594":[0.0020189164238994,-0.1563341131725114],"CVE-2019-17595":[0.16304577072123724,-0.1847193852278197],"CVE-2019-19645":[0.03826037650194121,-0.0645691133265816],"CVE-2019-19646":[0.1474424846694118,-0.2857920285702237],"CVE-2019-5747":[0.04678260795048571,-0.20333109752026723],"CVE-2019-8457":[0.059970558403953184,-0.140236952040738],"CVE-2020-11655":[0.19306283364712193,-0.2827826621381992],"CVE-2020-11656":[0.0884679912544354,-0.2240245452871987],"CVE-2020-13434":[0.007793022162195039,-0.10426646404584054],"CVE-2020-13435":[0.30218354048167917,-0.19622728573594683],"CVE-2020-13630":[0.005398443272663855,-0.21114066921647573],"CVE-2020-13631":[0.29385880728704344,-0.04337435910202014],"CVE-2020-13632":[0.27389810692711586,-0.00401533679533663],"CVE-2020-15358":[0.23521347672770884,-0.19463196509675734],"CVE-2020-25658":[0.05182837975786296,-0.2593639816958222],"CVE-2020-28928":[0.2288589511184811,-0.12414516774638705],"CVE-2021-30139":[0.17365637016290447,0.04257724928309324],"CVE-2021-39537":[0.27234512578787584,-0.23222347047741895],"CVE-2021-41581":[0.13587051027997968,0.006991623648854102],"Deployment.default":[-0.31494064767561014,0.24472815022378147],"Job.default":[-0.2204658944261525,0.16469772689544585],"deps":[1.0,-0.5624350798940402],"mesosphere/aws-cli:latest":[0.14111219299346472,-0.11223100687735738],"psu-swe/dynamodb":[-0.32135608415715394,0.23446842910574378]}},"id":"886374","type":"StaticLayoutProvider"},{"attributes":{},"id":"886411","type":"AllLabels"},{"attributes":{},"id":"886333","type":"LinearScale"},{"attributes":{"overlay":{"id":"886425"}},"id":"886361","type":"BoxSelectTool"},{"attributes":{},"id":"886427","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"886395","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"886341"},"dimension":1,"ticker":null},"id":"886344","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","mesosphere/aws-cli:latest","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-1000517","CVE-2017-18342","CVE-2021-39537","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2021-30139","CVE-2020-11655","CVE-2019-5747","CVE-2019-15847","CVE-2018-8740","CVE-2018-20679","CVE-2018-20505","CVE-2017-15286","CVE-2020-13630","CVE-2019-16168","CVE-2020-25658","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2015-9261","CVE-2019-17595","CVE-2019-17594"],"start":["psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","psu-swe/dynamodb","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Job.default","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest","mesosphere/aws-cli:latest"]},"selected":{"id":"886429"},"selection_policy":{"id":"886428"}},"id":"886371","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"886337"},"ticker":null},"id":"886340","type":"Grid"},{"attributes":{},"id":"886331","type":"DataRange1d"},{"attributes":{"source":{"id":"886371"}},"id":"886373","type":"CDSView"},{"attributes":{},"id":"886428","type":"UnionRenderers"},{"attributes":{},"id":"886413","type":"BasicTickFormatter"},{"attributes":{},"id":"886418","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"886425","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3],"description":["psu-swe/dynamodb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dynamodb.default (container 0) - dynamodb","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

restorecommerce-system

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22940, CVE-2021-22926, CVE-2021-3712, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23395, CVE-2021-23358, CVE-2020-28469, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2018-1109, CVE-2020-11656, CVE-2021-39537, CVE-2021-20294, CVE-2019-15847, CVE-2021-27290, CVE-2021-23337, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7768, CVE-2020-7754, CVE-2020-13630, CVE-2019-20149, CVE-2021-3487, CVE-2021-20197, CVE-2020-35494, CVE-2020-1971, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-28500, CVE-2021-23383, CVE-2021-23369, CVE-2021-3805, CVE-2021-33623, CVE-2021-33502, CVE-2021-27292, CVE-2020-28499, CVE-2021-20066, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-12652, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2017-10102, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-12023, CVE-2018-12022, CVE-2017-15286, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2017-10125, CVE-2008-5349, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2017-15232, CVE-2017-10243, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2019-19645, CVE-2018-11771, CVE-2015-9261, CVE-2019-17595, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CVE-2021-23436, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3757, CVE-2021-3749, CVE-2021-25949, CVE-2021-21353, CVE-2020-7753, CVE-2020-7733, CVE-2020-28477, CVE-2020-28168, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-16935, CVE-2019-14822, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2019-17023, CVE-2021-22901, CVE-2020-26160, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2021-22876, CVE-2021-21300, CVE-2021-29059, CVE-2021-28092, CVE-2020-8203, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2020-26116, CVE-2020-1751, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2020-28491, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2020-27216, CVE-2021-37750, CVE-2021-28169, CVE-2020-27223, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-12290, CVE-2019-13627, CVE-2016-10228, CVE-2020-14155, CVE-2019-19012, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9, CKV_K8S_16, CKV_K8S_29, CKV_K8S_14, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ed4f7fe4-e9cb-4f53-9fec-45ea050a29e1":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"921726"},"major_label_policy":{"id":"921724"},"ticker":{"id":"921654"}},"id":"921653","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14516097742224324,-0.1140811076771056],"CKV_K8S_11":[-0.14132267335539273,-0.10916321157568616],"CKV_K8S_12":[-0.14167221324692444,-0.09978203147874136],"CKV_K8S_13":[-0.15370911091645617,-0.11254282263883854],"CKV_K8S_14":[-0.2189451555539996,-0.12430903544781459],"CKV_K8S_15":[-0.14765646304781435,-0.1000838746510793],"CKV_K8S_16":[-0.16090967261669406,-0.15606530600579444],"CKV_K8S_20":[-0.13753895129607618,-0.11665931278479882],"CKV_K8S_22":[-0.1543514351598937,-0.09761663891572915],"CKV_K8S_23":[-0.18653031393467925,-0.0997864104765863],"CKV_K8S_28":[-0.1587879483445734,-0.09211965629894141],"CKV_K8S_29":[-0.18627492768707007,-0.0912535835406324],"CKV_K8S_30":[-0.1361071589230085,-0.10758871641700582],"CKV_K8S_31":[-0.1482401420927679,-0.10726372495371327],"CKV_K8S_35":[-0.13118258519698175,-0.12679615045924347],"CKV_K8S_37":[-0.15511641248743246,-0.10549272278626766],"CKV_K8S_38":[-0.14680743450451805,-0.11934520885618345],"CKV_K8S_40":[-0.16022395895461372,-0.10049093453396656],"CKV_K8S_42":[-0.22325391072732964,-0.2461459776028748],"CKV_K8S_43":[-0.15017777972848007,-0.09254297358972953],"CKV_K8S_8":[-0.1404875704526791,-0.1275606935123464],"CKV_K8S_9":[-0.18242788201850121,-0.10888046625319325],"CVE-2007-3716":[0.009081748536923081,0.2505966788710527],"CVE-2008-1191":[0.004639101574246339,0.22366048051585918],"CVE-2008-3103":[0.018286086679180465,0.2698595162494819],"CVE-2008-3105":[0.03808249235074736,0.2551477178540168],"CVE-2008-3109":[-0.047929971412886095,0.2547130758754683],"CVE-2008-5347":[0.0275993089193601,0.18642953705496765],"CVE-2008-5349":[0.0822494533249499,0.210453482028959],"CVE-2008-5352":[-0.061412619301868754,0.23733128362614955],"CVE-2008-5358":[0.07023468508498884,0.18366133844760957],"CVE-2012-1093":[-0.04649693277236251,-0.25004786280067137],"CVE-2015-9261":[0.037027883218464445,0.23673369269145125],"CVE-2016-10228":[0.09749191285991952,-0.09902554683089598],"CVE-2016-10739":[0.07789809701491338,-0.2057114416127291],"CVE-2016-1585":[-0.07101352245022399,-0.21935239837604112],"CVE-2016-2781":[0.038275141704126624,-0.13670173467496885],"CVE-2017-10053":[0.06379959075502831,0.15827958193235112],"CVE-2017-10067":[-0.06518010484586585,0.2568419407876269],"CVE-2017-10074":[-0.0015385519636979957,0.28044838615085843],"CVE-2017-10078":[-0.051946144880350965,0.16961627629832887],"CVE-2017-10086":[-0.012019479670792983,0.27995560864265895],"CVE-2017-10087":[-0.004296645150789605,0.23288987509719186],"CVE-2017-10089":[0.0748979088909201,0.15586190563583222],"CVE-2017-10090":[0.03239009054601898,0.20851925094417356],"CVE-2017-10096":[-0.09358922601866218,0.21201460345615472],"CVE-2017-10101":[-0.029133925941881286,0.2367523974631696],"CVE-2017-10102":[-0.07873663626167036,0.23869436930058846],"CVE-2017-10107":[0.07159667057164126,0.17097767299530256],"CVE-2017-10108":[0.09009807518553463,0.22514010655204317],"CVE-2017-10109":[0.05744602013778809,0.17418409747780444],"CVE-2017-10110":[-0.03750223514083105,0.272090324115174],"CVE-2017-10111":[0.07977309808357098,0.2202092208297025],"CVE-2017-10114":[0.05795800887187509,0.18870619090683516],"CVE-2017-10115":[-0.05971295873561938,0.22605381991313434],"CVE-2017-10116":[-0.06453517813338829,0.18825207210315237],"CVE-2017-10118":[-0.04911052306012349,0.18505294574060327],"CVE-2017-10125":[0.05681632190806829,0.24674760525480724],"CVE-2017-10135":[-0.04269723917815694,0.21848863734470444],"CVE-2017-10176":[0.033170425046541635,0.22318455289032035],"CVE-2017-10198":[0.08134331614066238,0.1844750699277112],"CVE-2017-10243":[-0.05056362484624923,0.2424640795883166],"CVE-2017-12652":[-0.08691464108162067,0.17740517406710815],"CVE-2017-13716":[-0.031914133351258284,-0.2525008427941219],"CVE-2017-15131":[-0.01651057006733351,-0.2683783795713248],"CVE-2017-15232":[-0.015481885482469456,0.2643865204579394],"CVE-2017-15286":[0.048894082056870916,0.1610163614726244],"CVE-2017-7475":[-0.006061126063933091,-0.22944943118956546],"CVE-2017-7960":[0.058034343657853794,-0.23833899315221602],"CVE-2017-8834":[-0.06163605051281717,-0.24874909201660447],"CVE-2017-8871":[-0.08545858994608525,-0.2044294613377347],"CVE-2017-9814":[0.068438484570723,-0.22985385614217235],"CVE-2018-1000021":[0.059701217521436194,-0.2561732863387307],"CVE-2018-1000035":[-0.012382234170892016,-0.25347126985584667],"CVE-2018-1000500":[-0.0822919354552611,0.12444962566472924],"CVE-2018-1000517":[-0.07603310414833825,0.1347308665914858],"CVE-2018-10126":[0.03665702303193546,-0.2672239093242595],"CVE-2018-10237":[0.07033319125803938,0.09190607060963395],"CVE-2018-1109":[-0.07315701631854415,-0.030084028628755456],"CVE-2018-11236":[0.015204462491404102,-0.2232787739913432],"CVE-2018-11237":[-0.03716850216364094,-0.22897993711631506],"CVE-2018-11307":[0.0019266841816678734,0.26227477008413713],"CVE-2018-1152":[-0.09633976848233348,0.2013840299734798],"CVE-2018-11771":[0.04810000517786653,0.23079520674426207],"CVE-2018-11813":[-0.03580532819765799,-0.26412687415834],"CVE-2018-12022":[-0.07161943125560506,0.20055993863540228],"CVE-2018-12023":[0.07783075105659866,0.22937132316356884],"CVE-2018-12115":[0.06701064601605995,-0.20875190549906097],"CVE-2018-12116":[-0.05732333175622362,-0.20225726566948443],"CVE-2018-12121":[0.08235580564155953,-0.2294771622015516],"CVE-2018-12122":[-0.04793564741214805,-0.2304698726463912],"CVE-2018-12886":[0.041027420903619424,0.014561497314116665],"CVE-2018-14048":[0.01017895080101228,0.013312693616151037],"CVE-2018-14498":[0.09408507676541657,0.21385270738296608],"CVE-2018-14550":[0.07014068977175772,0.2540396252617293],"CVE-2018-14598":[-0.07991380957983395,0.1945866534484922],"CVE-2018-14599":[-0.02190560512088343,0.24389733668958155],"CVE-2018-14600":[0.0861001228982628,0.17477869992755507],"CVE-2018-14718":[-0.044181440596133915,0.2001790778101593],"CVE-2018-14719":[0.019617418024213264,0.2480111016376039],"CVE-2018-14720":[-0.08644058760436898,0.23308896333230977],"CVE-2018-14721":[0.06066492687811398,0.25610449511754013],"CVE-2018-16868":[0.09146298181808311,-0.2106223998225677],"CVE-2018-16869":[0.012457596291879602,-0.26047961628673194],"CVE-2018-18064":[0.050807675919997,-0.21380006526113957],"CVE-2018-19360":[0.06705271734905256,0.22923586079994093],"CVE-2018-19361":[-0.06856709811158854,0.2191908423141862],"CVE-2018-19362":[0.0782017202228394,0.2511471273836761],"CVE-2018-19591":[0.04001324651474199,-0.25295824299795705],"CVE-2018-20217":[0.03527739396303989,-0.24424488776702208],"CVE-2018-20346":[-0.07578796606922887,0.2484759124031169],"CVE-2018-20505":[-0.019151301566620524,0.2169421190174133],"CVE-2018-20506":[0.043227010983431624,0.27356437229277586],"CVE-2018-20673":[-0.021753215218664978,-0.24800387946135324],"CVE-2018-20679":[-0.0674283524393041,0.1301078595996036],"CVE-2018-20843":[0.13165673605659778,0.02916321956629337],"CVE-2018-5710":[0.06943909516874587,-0.2493278487201853],"CVE-2018-6003":[0.011545033786810072,0.23594104104700853],"CVE-2018-6942":[0.1004258345564826,0.17716832766248672],"CVE-2018-7159":[0.08345489491411148,-0.21369081532940373],"CVE-2018-7160":[0.0017065763167350809,-0.2551602647486181],"CVE-2018-7167":[0.045858983020041585,-0.2648001629461121],"CVE-2018-7169":[0.06812591046166543,-0.11788122065279726],"CVE-2018-7489":[-0.06306427375159854,0.17428040156144828],"CVE-2018-8740":[0.031951498020480945,0.27627218908426815],"CVE-2019-1010204":[0.0018506932910416689,-0.24408728972781818],"CVE-2019-11719":[0.1292667887527768,0.008142467079005155],"CVE-2019-11756":[0.15991541865379383,-0.012237779417061608],"CVE-2019-12086":[0.043476365907157095,0.18738398831711886],"CVE-2019-12098":[-0.073479380047004,-0.20967939792226076],"CVE-2019-12290":[0.09982105198270154,-0.09154637317733165],"CVE-2019-12384":[-0.07119779786353947,0.23049900215251462],"CVE-2019-12450":[0.13729201259363896,0.0024166069359329106],"CVE-2019-12749":[0.15514615337167822,-0.03411246612705236],"CVE-2019-12814":[-0.05795391433849751,0.2497358187002143],"CVE-2019-13050":[-0.030928419858697976,-0.2380249943069989],"CVE-2019-13115":[0.03862849996775323,0.013472514359821402],"CVE-2019-13627":[0.09257670030625101,-0.08539264004691575],"CVE-2019-14379":[0.09930234130676611,0.22212152014836917],"CVE-2019-14439":[0.018277202295209027,0.19805796782098542],"CVE-2019-14540":[0.00015464519171015285,0.2444212178317828],"CVE-2019-14697":[-0.06496925330867863,0.12140587132195224],"CVE-2019-14822":[0.13406018877506962,0.017477309167663716],"CVE-2019-14855":[0.03773109383960393,-0.1281191730618691],"CVE-2019-14866":[0.1448900427824121,0.00876148694084597],"CVE-2019-14892":[0.09798423156727461,0.198616992398833],"CVE-2019-14893":[-0.03964835042655896,0.24706414876855154],"CVE-2019-15133":[0.09083272564173996,0.23477177613102707],"CVE-2019-1551":[0.042172474634225986,-0.11230681425335459],"CVE-2019-15847":[-0.0035263326871423357,-0.005787113392502545],"CVE-2019-15903":[0.13580875797456263,-0.007087882830046634],"CVE-2019-16163":[-0.186797036064807,0.10136014917800631],"CVE-2019-16168":[-0.01614505012132973,0.2302392751677788],"CVE-2019-16335":[0.07049869634862667,0.2116652953176784],"CVE-2019-16869":[0.024806576568655862,0.23635855588297702],"CVE-2019-16935":[0.14705476103983559,-0.043352652943378894],"CVE-2019-16942":[-0.08058381484551998,0.22426199446198308],"CVE-2019-16943":[-0.0895213193676812,0.19220356056941454],"CVE-2019-17006":[0.1503684890591833,-0.02657227957469205],"CVE-2019-17023":[0.14067043996810963,-0.026237982729391363],"CVE-2019-17267":[-0.06789647399037371,0.2449641760482704],"CVE-2019-17498":[0.05035370977965979,0.009896053751879973],"CVE-2019-17531":[0.04922149086344836,0.2556853002136558],"CVE-2019-17543":[0.09579618799215864,-0.06886290138227985],"CVE-2019-17571":[0.11974274943277867,-0.09491075178467377],"CVE-2019-17594":[0.023832174350835185,0.2587076167363074],"CVE-2019-17595":[-0.05566209096295008,0.2622475539357091],"CVE-2019-18276":[0.01401695666467461,0.008857352828379227],"CVE-2019-19012":[-0.1859217676732662,0.08149353570288125],"CVE-2019-19203":[-0.19150791898355238,0.08915340373430455],"CVE-2019-19204":[-0.192699705426413,0.07501801212560631],"CVE-2019-19246":[-0.17935944113354518,0.09619056007566223],"CVE-2019-19645":[-0.028291903695522546,0.2664377981006703],"CVE-2019-19646":[0.04508288123547189,0.2196298589868315],"CVE-2019-19956":[0.1548141832489488,-0.020571670157388037],"CVE-2019-20149":[-0.11695068339719007,-0.031448724150429985],"CVE-2019-20330":[0.09456032014588382,0.18585146456011423],"CVE-2019-20367":[0.08937327213393204,0.20316505856760167],"CVE-2019-20388":[0.07650502844870816,-0.07644356808084976],"CVE-2019-20444":[0.054693274825953084,0.211952864003978],"CVE-2019-20445":[-0.006335658322283158,0.25618383897055647],"CVE-2019-20446":[-0.06414845567367193,-0.2264039030523688],"CVE-2019-20838":[0.055468655773443606,-0.22818101909221145],"CVE-2019-20907":[0.07420204776153018,-0.08090160342546254],"CVE-2019-25013":[0.05757964813996884,-0.12183280083118407],"CVE-2019-3843":[0.08765199668382644,-0.09937275151954525],"CVE-2019-3844":[0.08695874571257137,-0.11014363335290225],"CVE-2019-3855":[0.045943710418833376,0.2439847505051221],"CVE-2019-3856":[0.030034922592208052,0.26661639458175146],"CVE-2019-3857":[0.1042723316294749,0.19200113873451055],"CVE-2019-3858":[-0.032806202550461475,0.20773606578499548],"CVE-2019-3859":[-0.004339836545491987,0.21363253708080732],"CVE-2019-3860":[-0.049721821278426274,0.2300486660310924],"CVE-2019-3861":[0.06214938490864956,0.2648112799009748],"CVE-2019-3862":[-0.07598748789727879,0.17131528562024181],"CVE-2019-3863":[0.08325624888908144,0.19485931174871307],"CVE-2019-5094":[0.06912489984942967,0.06848790375839521],"CVE-2019-5188":[0.0629364079891282,0.0668284424868108],"CVE-2019-5481":[-0.0005158946472441824,0.1944528312266381],"CVE-2019-5482":[0.07417436900570898,0.06801151961300642],"CVE-2019-5737":[-0.03854542495315036,-0.24473540278125808],"CVE-2019-5747":[-0.07426013733633331,0.1248366181989783],"CVE-2019-6461":[-0.05978525719281388,-0.21299560661279063],"CVE-2019-6462":[0.03055119342439117,-0.26181100328377144],"CVE-2019-7317":[-0.03987201755857479,0.23495918851459666],"CVE-2019-8457":[-0.030807041092257556,0.22339373581437488],"CVE-2019-9169":[-0.0211088113560488,-0.22527068981066128],"CVE-2019-9511":[-0.008978111998140335,-0.2622531357681527],"CVE-2019-9513":[-0.054435201171394394,-0.25583883429113896],"CVE-2019-9674":[0.07962664267068495,-0.23801005858610402],"CVE-2019-9923":[-0.008991726304715425,-0.24272178837742656],"CVE-2019-9924":[-0.03916216274178018,0.2616732672604517],"CVE-2020-10001":[-0.006476116123844079,-0.2731412912719847],"CVE-2020-10029":[0.06503974958324334,-0.07809024486910385],"CVE-2020-10543":[-0.013489458865614834,-0.21683016833328303],"CVE-2020-10672":[-0.07627274511318952,0.18348416299971992],"CVE-2020-10673":[-0.006514191045330564,0.27005675080223096],"CVE-2020-10878":[-0.05894675243100748,-0.23473427349558978],"CVE-2020-10968":[0.031375846576341654,0.24796839921582084],"CVE-2020-10969":[0.020092853068271344,0.22404050901314362],"CVE-2020-11080":[0.09062729410555737,-0.12050049546327926],"CVE-2020-11111":[0.05770424425437055,0.23516308920470308],"CVE-2020-11112":[0.012303808366908867,0.26195025158078844],"CVE-2020-11113":[-0.09482270986743915,0.1850335083645298],"CVE-2020-11619":[-0.06460766541233519,0.20921431636109994],"CVE-2020-11620":[0.03638538574414923,0.17072496351116584],"CVE-2020-11655":[-0.05364895130565355,0.2140168466029194],"CVE-2020-11656":[-0.053369883740983434,0.05738248746273072],"CVE-2020-12243":[0.14136188589717189,0.02389475830588463],"CVE-2020-12403":[0.03528278607515647,0.0017266796362550693],"CVE-2020-12723":[-0.03006703446185533,-0.21664818809200526],"CVE-2020-13434":[-0.053946064646042784,0.06513830454667198],"CVE-2020-13435":[-0.05853121636353475,0.06158005671999373],"CVE-2020-13529":[0.0009119485563860712,-0.2655051592175122],"CVE-2020-13630":[-0.041810629518268284,0.05664167245244666],"CVE-2020-13631":[-0.0476336656267676,0.06496430329850737],"CVE-2020-13632":[-0.047390651688214144,0.05869337443862482],"CVE-2020-13844":[0.05735937445516613,-0.24733277225645886],"CVE-2020-13956":[0.19872723164633077,0.007092666765330658],"CVE-2020-14060":[0.07665169414102771,0.23889617235957744],"CVE-2020-14061":[-0.036675634142813454,0.17753344989124578],"CVE-2020-14062":[-0.04716731002339045,0.2677109470118123],"CVE-2020-14145":[0.02362326140611433,-0.2674741034332502],"CVE-2020-14155":[0.09287109679049854,-0.1072273896719098],"CVE-2020-14195":[-0.011635093321323413,0.24639825406765564],"CVE-2020-14344":[0.003677441756718715,0.015116373195336838],"CVE-2020-14363":[-8.25687604183156e-05,0.008221969665561008],"CVE-2020-14422":[0.027233852725791444,-0.22083023006303912],"CVE-2020-15358":[-0.040502298307053215,0.06164708973245032],"CVE-2020-15999":[0.05726505718038886,-0.09290518515284814],"CVE-2020-1751":[0.06490620012221295,-0.13306042169945093],"CVE-2020-1752":[0.033304537299149964,-0.14112811217859342],"CVE-2020-17541":[-0.005690461927498224,0.01291722316896776],"CVE-2020-19131":[-0.039748579750097685,-0.21443264282191551],"CVE-2020-19144":[0.03962113841601116,-0.21854338943082435],"CVE-2020-1971":[0.00938601101524284,-0.05341161117501041],"CVE-2020-21913":[0.0030856094478444013,-0.2189059492027782],"CVE-2020-24616":[-0.02126459191290138,0.2560058498483411],"CVE-2020-24659":[0.0872539865236183,-0.09034953212346364],"CVE-2020-24750":[-0.09088868190023501,0.22189510495453257],"CVE-2020-24977":[-0.02661412760809976,-0.2692823021436255],"CVE-2020-25219":[0.049462877569640594,-0.2556952619645978],"CVE-2020-25648":[0.14734036203837586,0.016834589146618978],"CVE-2020-25649":[0.052629564169069824,0.026855995362011657],"CVE-2020-25692":[0.06125877096023308,-0.07531272108641113],"CVE-2020-25709":[0.02127511508001294,-0.12351728115410292],"CVE-2020-25710":[0.008669835123719796,-0.12078097639377489],"CVE-2020-26116":[-0.07856993930721598,-0.226613347057936],"CVE-2020-26154":[-0.04546260617974372,-0.20430627360005457],"CVE-2020-26160":[-0.12796996964063176,0.01095021903087508],"CVE-2020-27216":[0.11490026875372365,-0.11492642506615926],"CVE-2020-27223":[0.11775648385063633,-0.10556844250734122],"CVE-2020-27350":[0.0537275512969637,-0.13238270883133954],"CVE-2020-27618":[0.03143911363275242,-0.12561204193734662],"CVE-2020-27619":[0.006606746130538794,-0.2341822673894911],"CVE-2020-28168":[0.17882628458442548,-0.048165667294950795],"CVE-2020-28196":[0.052901663846822426,-0.14459093646826804],"CVE-2020-28469":[-0.02254601778756447,-0.02257320227903104],"CVE-2020-28477":[0.19430501025449456,-0.029053079690188274],"CVE-2020-28491":[0.18721489477060874,0.03185128957145541],"CVE-2020-28499":[-0.15667723796023392,-0.03261797962962847],"CVE-2020-28500":[-0.013847656540886486,-0.06678062809512626],"CVE-2020-28928":[-0.04013871148185855,0.022362401254253324],"CVE-2020-29361":[0.0286983848003506,-0.01586141112510476],"CVE-2020-29362":[0.06975007357288926,-0.1371423417100902],"CVE-2020-29363":[0.060583352223496235,-0.1281547840894941],"CVE-2020-29573":[0.15541661667478,-0.005741781005140098],"CVE-2020-35490":[0.06723747051822239,0.2425458588752622],"CVE-2020-35491":[0.04069462595550053,0.2647058221478167],"CVE-2020-35493":[-0.06384793545842533,-0.07401285354814593],"CVE-2020-35494":[-0.10554282622233725,0.013293884462574745],"CVE-2020-35495":[-0.11662557816040041,-0.00971580116821603],"CVE-2020-35496":[-0.10706624863069504,0.00272122085851529],"CVE-2020-35507":[-0.11293049703152648,0.007777083483622106],"CVE-2020-35512":[0.019015812324347597,-0.23587982429102977],"CVE-2020-35523":[0.016173491064378608,-0.27178155201477544],"CVE-2020-35524":[0.06132917532354084,-0.2186136218860717],"CVE-2020-35728":[-0.03165255398018712,0.25361702263885333],"CVE-2020-36179":[0.06003847431904261,0.20106748268331312],"CVE-2020-36180":[-0.02851003002257995,0.19115147925376505],"CVE-2020-36181":[0.005144068916286227,0.2727918791418236],"CVE-2020-36182":[-0.07850940591804567,0.21329796362688624],"CVE-2020-36183":[0.0618057749314807,0.22049322085427792],"CVE-2020-36184":[0.014674770542603533,0.2115442681812302],"CVE-2020-36185":[0.08389380531087355,0.1621423056748807],"CVE-2020-36186":[0.09340139038535168,0.16684684744795902],"CVE-2020-36187":[-0.015766883485552264,0.20115785298634345],"CVE-2020-36188":[0.05202869866865888,0.2667020795141649],"CVE-2020-36189":[0.02162250480859976,0.27866047641464986],"CVE-2020-36221":[0.04356870950793122,-0.14241149865532998],"CVE-2020-36222":[0.05840804808716696,-0.1368703084091028],"CVE-2020-36223":[0.02583277435881221,-0.13019058215786547],"CVE-2020-36224":[0.05046418438085082,-0.11798401729375256],"CVE-2020-36225":[0.01850601961151869,-0.13194760836871852],"CVE-2020-36226":[0.07256114822370664,-0.12911170444269776],"CVE-2020-36227":[0.03140616317754849,-0.11160531732088085],"CVE-2020-36228":[0.02379468116898582,-0.11711912458542638],"CVE-2020-36229":[0.06712756281596095,-0.1242257007537594],"CVE-2020-36230":[0.04977241566683923,-0.12601481582904184],"CVE-2020-6096":[0.03500589605957553,-0.11826029822982816],"CVE-2020-6829":[0.0736487365904677,-0.2205137101936975],"CVE-2020-7595":[0.12482610353260341,0.021199616429340477],"CVE-2020-7733":[0.17431478671105366,-0.059655615243994764],"CVE-2020-7753":[0.16422851628550242,0.03301521043273131],"CVE-2020-7754":[-0.04206740965372586,-0.08080088072185106],"CVE-2020-7768":[-0.1000391991186163,-0.03839137562975472],"CVE-2020-7769":[0.1861428999618362,-0.005206661572989586],"CVE-2020-7774":[-0.010435201801269792,-0.06365538461756537],"CVE-2020-7788":[-0.04883443243962569,-0.0759900729150894],"CVE-2020-7793":[0.18135447793749995,0.002849122789229027],"CVE-2020-8116":[-0.047405516617468696,-0.08208554358756986],"CVE-2020-8169":[0.10626297756450123,-0.09092616658165402],"CVE-2020-8177":[0.0840653350918646,-0.05220910694096466],"CVE-2020-8203":[0.02333250273428498,-0.25550120289138883],"CVE-2020-8231":[-0.008484556962552124,-0.08730491719165227],"CVE-2020-8285":[-0.00098590110427151,-0.08051798948825588],"CVE-2020-8286":[-0.004775648089222657,-0.08456382903491556],"CVE-2020-8622":[0.1442336385082112,-0.0357522448201922],"CVE-2020-8623":[0.1492092661162992,0.0007357768673475961],"CVE-2020-8625":[0.13854775203602185,-0.01726107122751375],"CVE-2020-8840":[-0.05686985532644479,0.1990494189069636],"CVE-2020-9546":[0.08529339098475634,0.24309205873448106],"CVE-2020-9547":[-0.019177082549250327,0.2741792492294395],"CVE-2020-9548":[0.10303566391140587,0.2077872818126872],"CVE-2020-9794":[-0.07651018583181253,-0.1899369344260611],"CVE-2020-9849":[0.006731150651723904,-0.2720997088092648],"CVE-2020-9991":[0.07011350765340804,-0.2397185518200926],"CVE-2021-20066":[-0.1531740631077669,-0.02326316192752429],"CVE-2021-20190":[-0.08524005303824911,0.20584668214198082],"CVE-2021-20197":[-0.10991688587889274,-0.008657242906572191],"CVE-2021-20231":[0.08975068554690052,-0.0715137887598829],"CVE-2021-20232":[0.10095621021297906,-0.10594640766483322],"CVE-2021-20294":[-0.11482210209675932,-0.0007293753383612103],"CVE-2021-20305":[0.04251152715595394,-0.12315801619079851],"CVE-2021-21290":[0.048567713749965255,0.024631066329315904],"CVE-2021-21295":[0.047473276563901524,0.029255688710596178],"CVE-2021-21300":[-0.051821750960609085,-0.10722988899045842],"CVE-2021-21353":[0.19181997571737644,-0.04795189800780185],"CVE-2021-21409":[0.04305317065487791,0.02745653717022565],"CVE-2021-22876":[0.006312595679139085,-0.09507398692260721],"CVE-2021-22897":[-0.08928932761156382,0.13470545116492524],"CVE-2021-22901":[0.019972749577771655,-0.0006712101665453695],"CVE-2021-22922":[-0.04918859503957318,0.02216235103816194],"CVE-2021-22923":[-0.044208367566455374,0.021823870344220505],"CVE-2021-22925":[-0.03534951619553834,0.0021524043230921235],"CVE-2021-22926":[-0.04911618383287873,0.022156377928135945],"CVE-2021-22940":[-0.07186208540116933,-0.03741482134085117],"CVE-2021-22945":[-0.07637618919023566,-0.023435959332794694],"CVE-2021-22946":[-0.015213142188253231,-0.01368007268493769],"CVE-2021-22947":[-0.014960644719749778,-0.012178935827793669],"CVE-2021-23336":[0.012974754194536097,-0.24841052038422698],"CVE-2021-23337":[-0.006389648033770016,-0.05784694844825315],"CVE-2021-23358":[-0.017905018997102666,-0.023005969444837668],"CVE-2021-23369":[0.011430256323595662,-0.00726426890945948],"CVE-2021-23382":[0.18593061073434475,-0.013855702315280683],"CVE-2021-23383":[0.02437375489522025,-0.02634776353435349],"CVE-2021-23395":[-0.07043089787515555,-0.0205231353638033],"CVE-2021-23400":[0.023451810866888023,0.019321271921184203],"CVE-2021-23436":[0.19360570411370234,-0.018862463078917514],"CVE-2021-23440":[-0.024070157266976144,-0.017666351552932114],"CVE-2021-23840":[-0.005557925881588002,-0.04416232808593143],"CVE-2021-23841":[-0.005554704877722485,-0.044834740145509866],"CVE-2021-24031":[0.027384274222350652,-0.1372501107193849],"CVE-2021-25214":[0.15457976029629816,0.007040464546045733],"CVE-2021-25215":[0.14589665100909327,-0.012623491716259556],"CVE-2021-25949":[0.1837249569110592,-0.06563867902635041],"CVE-2021-26720":[-0.051089929616409534,-0.24126286645223705],"CVE-2021-27212":[0.044811341881653484,-0.13329711033176347],"CVE-2021-27218":[-0.06492111850475842,-0.195389213554547],"CVE-2021-27219":[0.06424922301917801,-0.06764678404112741],"CVE-2021-27290":[-0.008267459841042503,-0.061802689804402094],"CVE-2021-27292":[0.01697944359204752,-0.015616704161635743],"CVE-2021-28092":[-0.15917026940944387,0.015948229009069573],"CVE-2021-28153":[-0.04421590893361206,-0.2602308120572115],"CVE-2021-28169":[0.10956692496624323,-0.12379781003350031],"CVE-2021-28359":[-0.07645666787436343,-0.19988348039135298],"CVE-2021-28831":[-0.06556948941797869,-0.02462104191484248],"CVE-2021-29059":[-0.1626124695525296,0.004199545416242626],"CVE-2021-30139":[-0.04663424655791392,0.010935278370722676],"CVE-2021-30535":[-0.07442715530904713,-0.2353513177336537],"CVE-2021-31535":[0.005844748850634741,0.008605401257183396],"CVE-2021-3177":[0.04611864181541448,-0.24129427111088644],"CVE-2021-31879":[-0.019216376106508986,-0.23652937726670017],"CVE-2021-32803":[-0.017664876321431284,-0.04411072591549006],"CVE-2021-32804":[-0.023717382145281664,-0.050185613681591065],"CVE-2021-3326":[0.014528224098433462,-0.12391154658000966],"CVE-2021-33502":[-0.05508802285211008,-0.08592790699410487],"CVE-2021-33560":[0.06229392096414543,-0.1419274821398576],"CVE-2021-33574":[0.09558510835205317,-0.11451156460753904],"CVE-2021-33623":[-0.1154687373752905,-0.04822392706253972],"CVE-2021-33910":[0.06153779218147562,-0.11385276780233648],"CVE-2021-3426":[0.08883477334951281,-0.22293464590500456],"CVE-2021-3449":[-0.026130374686626722,-0.059501405397175404],"CVE-2021-3450":[-0.06631755561647164,-0.031000753251682944],"CVE-2021-3468":[0.04418186747106496,-0.22986097291322474],"CVE-2021-3487":[-0.06439226969662588,-0.07842805885588729],"CVE-2021-3516":[-0.06707694159356228,-0.24102064596294204],"CVE-2021-3517":[0.024752909651316365,-0.24519343996265575],"CVE-2021-3518":[-0.08360388345708292,-0.2170113887900242],"CVE-2021-3520":[0.022112158827062814,-0.10938118435909747],"CVE-2021-3537":[-0.05023294921411381,-0.21923022521848626],"CVE-2021-3549":[-0.023976892315318934,-0.2600856433300925],"CVE-2021-35515":[0.04413816973153471,0.2022417085642802],"CVE-2021-35516":[0.07194117974083673,0.19881054225193753],"CVE-2021-35517":[0.010875866231737393,0.28026739569994646],"CVE-2021-3580":[0.04912037822349161,-0.13837978270226955],"CVE-2021-35942":[0.10362916030720971,-0.07640593259555403],"CVE-2021-36090":[-0.028021797332055294,0.27691955614922203],"CVE-2021-36159":[-0.06615959799388872,-0.036836206661213095],"CVE-2021-36222":[0.05291303741569991,-0.11088291809924536],"CVE-2021-3711":[-0.022168336267385617,-0.05646116693558409],"CVE-2021-3712":[-0.025114018807623494,-0.0596131510463877],"CVE-2021-3749":[0.03182419940178747,0.012045919992062906],"CVE-2021-3757":[0.18665255578114173,-0.05610397183314344],"CVE-2021-37701":[-0.01780984834744575,-0.04462943743137775],"CVE-2021-37712":[-0.021012965933612255,-0.04499616146228195],"CVE-2021-37713":[-0.025603381973577075,-0.05068153160389071],"CVE-2021-37750":[0.09686621360745892,-0.07949061349452964],"CVE-2021-3805":[-0.15318758876979321,-0.042105588683927914],"CVE-2021-39537":[-0.03674994979665723,0.06137774343852949],"CVE-2021-40330":[-0.052714737771738455,-0.061424913157459314],"CVE-2021-40528":[0.013346061425894345,-0.11209670906729856],"CVE-2021-41581":[-0.08258633691748755,0.13265162244670864],"CVE-2021-41617":[0.031938854765129775,-0.23271800023658898],"Deployment.default":[-0.08997303287865265,-0.05928687100279579],"GHSA-2mvq-xp48-4c77":[0.17765709879184116,0.013348968485994693],"GHSA-4qhx-g9wp-g9m6":[0.19271422598078275,-0.03846908718378574],"GHSA-5854-jvxx-2cg9":[0.17182435792330059,0.023563549858414384],"GHSA-7hx8-2rxv-66xv":[0.1818120373706751,-0.037239351168887956],"GHSA-g64q-3vg8-8f93":[0.18326372236339936,-0.025613486869578872],"GHSA-mg85-8mv5-ffjr":[0.1749998003243335,-0.07157457366334741],"Job.default":[-0.1444515058559256,-0.0752967867986429],"PRISMA-2021-0081":[0.19508332009882184,0.020181307839504278],"PRISMA-2021-0098":[-0.08228472338733772,-0.018724066275226922],"PRISMA-2021-0125":[-0.0234167095931833,-0.047062557975744074],"Pod.default":[-0.1682312687994097,-0.1205638941460343],"RoleBinding.default":[-0.25400186170363054,-0.3244034933544353],"StatefulSet.default":[-0.08286829418565606,-0.09625299768762871],"deps":[-0.9999999999999999,-0.023069316885619078],"docker.elastic.co/elasticsearch/elasticsearch:7.9.2":[0.09237836804882717,-0.010148313486775657],"docker.elastic.co/kibana/kibana:7.9.2":[0.08633942571405144,-0.025405341845600032],"docker.io/bitnami/kafka:2.6.0-debian-10-r30":[0.04570878742021937,-0.07978570569621471],"docker.io/bitnami/redis:6.0.8-debian-10-r35":[0.04130015361194364,-0.08652458377331303],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r10":[0.04599171830747564,-0.07993183946732879],"ghcr.io/restorecommerce/access-control-srv:0.1.17":[-0.04583105969753037,-0.027264703450504538],"ghcr.io/restorecommerce/catalog-srv:0.0.4":[-0.052500436817238726,-0.016789700496417686],"ghcr.io/restorecommerce/facade-srv:0.1.4":[-0.054205481091228004,-0.034517681789577835],"ghcr.io/restorecommerce/fulfillment-srv:0.0.19":[-0.04615280661511682,-0.027683707328251695],"ghcr.io/restorecommerce/identity-srv:0.1.28":[-0.04603357238906723,-0.02760261348001257],"ghcr.io/restorecommerce/indexing-srv:0.0.15":[-0.03943419228885195,-0.045344546522876006],"ghcr.io/restorecommerce/invoicing-srv:0.0.10":[-0.03721016676236529,-0.03944963088184821],"ghcr.io/restorecommerce/notification-srv:0.1.15":[-0.04151555033594783,-0.02307746435650138],"ghcr.io/restorecommerce/ordering-srv:0.0.4":[-0.04177949967205833,-0.040311785857094204],"ghcr.io/restorecommerce/ostorage-srv:0.1.23":[-0.0623926250974463,-0.0077416148293199625],"ghcr.io/restorecommerce/payment-srv:0.0.3":[-0.04204358586540003,-0.03963025956965958],"ghcr.io/restorecommerce/rendering-srv:0.1.14":[-0.049836352353711776,-0.040769446863759405],"ghcr.io/restorecommerce/resource-srv:0.0.12":[-0.05553215468839039,-0.009952861413793765],"ghcr.io/restorecommerce/scheduling-srv:0.1.18":[-0.037528917320618214,-0.022625026679751768],"groundnuty/k8s-wait-for:v1.3":[-0.0994022144754064,0.0580394135158743],"minio/minio:RELEASE.2020-09-17T04-49-20Z":[-0.03636270338826822,-0.029943334797374162],"restorecommerce/data:demo-shop-v0.0.4":[-0.04534469604319771,-0.04983962952536363],"restorecommerce/pdf-rendering-srv:0.1.0":[0.004083000025283595,-0.1564917508398932],"restorecommerce/system":[-0.17129837335461598,-0.13544649954905277],"system":[-0.9485788462871962,-0.022036819105902397],"zenko/kafka-manager:1.3.3.22":[0.0015883655412997856,0.16302746831102607]}},"id":"921690","type":"StaticLayoutProvider"},{"attributes":{},"id":"921654","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_16","CKV_K8S_29","CKV_K8S_14","CKV_K8S_42","system","StatefulSet.default","Deployment.default","Pod.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_30","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_29","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","Pod.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","CKV_K8S_14","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","RoleBinding.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2020-28469","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-22925","CVE-2021-22923","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","CVE-2020-11656","CVE-2021-39537","CVE-2021-20294","CVE-2019-15847","CVE-2021-27290","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-20197","CVE-2020-35494","CVE-2020-1971","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-28500","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-3805","CVE-2021-33623","CVE-2021-33502","CVE-2021-27292","CVE-2020-28499","CVE-2021-20066","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","docker.elastic.co/kibana/kibana:7.9.2","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-12652","CVE-2017-10111","CVE-2017-10110","CVE-2017-10107","CVE-2017-10101","CVE-2017-10096","CVE-2017-10090","CVE-2017-10089","CVE-2017-10087","CVE-2017-10086","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2017-10102","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-14550","CVE-2017-10116","CVE-2017-10114","CVE-2017-10074","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2017-10078","CVE-2020-14363","CVE-2019-9924","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2018-8740","CVE-2018-6003","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-12023","CVE-2018-12022","CVE-2017-15286","CVE-2017-10176","CVE-2017-10118","CVE-2017-10115","CVE-2017-10067","CVE-2008-5347","CVE-2008-3109","CVE-2017-10125","CVE-2008-5349","CVE-2017-10198","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-16168","CVE-2019-15133","CVE-2018-6942","CVE-2018-14498","CVE-2018-14048","CVE-2018-1152","CVE-2017-15232","CVE-2017-10243","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2017-10135","CVE-2021-41581","CVE-2021-21290","CVE-2019-19645","CVE-2018-11771","CVE-2015-9261","CVE-2019-17595","CVE-2021-22897","CVE-2019-7317","CVE-2019-17594","CVE-2017-10109","CVE-2017-10108","CVE-2017-10053","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/kibana/kibana:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-3757","CVE-2021-3749","CVE-2021-25949","CVE-2021-21353","CVE-2020-7753","CVE-2020-7733","CVE-2020-28477","CVE-2020-28168","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2019-17023","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","CVE-2021-22901","CVE-2020-26160","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2021-21300","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-29059","CVE-2021-28092","CVE-2020-8203","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2020-26154","CVE-2018-11236","CVE-2016-1585","CVE-2021-3518","CVE-2021-30535","CVE-2018-7160","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25219","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2018-7167","CVE-2018-19591","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2020-26116","CVE-2020-1751","CVE-2021-31879","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2020-27350","CVE-2021-3468","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2020-6829","CVE-2020-29362","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2018-1000021","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2018-1000035","CVE-2017-15131","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-24977","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2018-5710","CVE-2018-18064","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-1010204","CVE-2018-20673","CVE-2017-7960","CVE-2017-7475","CVE-2017-13716","CVE-2019-1551","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-24659","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-12290","CVE-2019-13627","CVE-2016-10228","CVE-2020-14155","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2019-19012","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163"],"start":["restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","Job.default","CKV_K8S_42","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","CVE-2020-11656","CVE-2020-11656","CVE-2020-11656","CVE-2021-39537","CVE-2021-39537","CVE-2021-39537","CVE-2021-20294","CVE-2021-20294","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7768","CVE-2020-7768","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-13630","CVE-2020-13630","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-3487","CVE-2021-3487","CVE-2021-20197","CVE-2021-20197","CVE-2020-35494","CVE-2020-35494","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-35507","CVE-2020-35507","CVE-2020-35496","CVE-2020-35496","CVE-2020-35495","CVE-2020-35495","CVE-2020-35493","CVE-2020-35493","CVE-2020-35493","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-15358","CVE-2020-15358","CVE-2020-13632","CVE-2020-13632","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13435","CVE-2020-13435","CVE-2020-13434","CVE-2020-13434","CVE-2020-13434","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-33623","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-27292","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","CVE-2021-31535","CVE-2019-5482","CVE-2019-5482","CVE-2019-14697","CVE-2018-1000517","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-17541","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-1000500","CVE-2020-14363","CVE-2019-18276","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-25649","CVE-2020-25649","CVE-2020-25649","CVE-2019-5747","CVE-2018-20679","CVE-2020-14344","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2018-14048","CVE-2021-21409","CVE-2021-21409","CVE-2021-21409","CVE-2021-21295","CVE-2021-21295","CVE-2021-21295","CVE-2018-10237","CVE-2021-41581","CVE-2021-21290","CVE-2021-21290","CVE-2021-21290","CVE-2021-22897","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","CVE-2021-27219","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2021-3749","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","CVE-2021-21300","CVE-2021-21300","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-8169","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2019-17543","CVE-2019-17543","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-12290","CVE-2019-12290","CVE-2019-13627","CVE-2019-13627","CVE-2016-10228","CVE-2016-10228","CVE-2020-14155","CVE-2020-14155","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3"]},"selected":{"id":"921745"},"selection_policy":{"id":"921744"}},"id":"921687","type":"ColumnDataSource"},{"attributes":{},"id":"921647","type":"DataRange1d"},{"attributes":{"formatter":{"id":"921729"},"major_label_policy":{"id":"921727"},"ticker":{"id":"921658"}},"id":"921657","type":"LinearAxis"},{"attributes":{},"id":"921745","type":"Selection"},{"attributes":{},"id":"921658","type":"BasicTicker"},{"attributes":{"data_source":{"id":"921683"},"glyph":{"id":"921712"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921685"}},"id":"921684","type":"GlyphRenderer"},{"attributes":{},"id":"921649","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"921661"},{"id":"921662"},{"id":"921663"},{"id":"921664"},{"id":"921665"},{"id":"921666"},{"id":"921675"},{"id":"921676"},{"id":"921677"}]},"id":"921668","type":"Toolbar"},{"attributes":{"source":{"id":"921683"}},"id":"921685","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"921667","type":"BoxAnnotation"},{"attributes":{},"id":"921743","type":"Selection"},{"attributes":{"axis":{"id":"921653"},"ticker":null},"id":"921656","type":"Grid"},{"attributes":{},"id":"921645","type":"DataRange1d"},{"attributes":{"below":[{"id":"921653"}],"center":[{"id":"921656"},{"id":"921660"}],"height":768,"left":[{"id":"921657"}],"renderers":[{"id":"921681"},{"id":"921721"}],"title":{"id":"921643"},"toolbar":{"id":"921668"},"width":1024,"x_range":{"id":"921645"},"x_scale":{"id":"921649"},"y_range":{"id":"921647"},"y_scale":{"id":"921651"}},"id":"921642","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"921741"}},"id":"921677","type":"BoxSelectTool"},{"attributes":{},"id":"921661","type":"PanTool"},{"attributes":{"data_source":{"id":"921687"},"glyph":{"id":"921686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921689"}},"id":"921688","type":"GlyphRenderer"},{"attributes":{},"id":"921664","type":"SaveTool"},{"attributes":{},"id":"921739","type":"NodesOnly"},{"attributes":{"source":{"id":"921687"}},"id":"921689","type":"CDSView"},{"attributes":{},"id":"921726","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"921657"},"dimension":1,"ticker":null},"id":"921660","type":"Grid"},{"attributes":{"callback":null},"id":"921676","type":"TapTool"},{"attributes":{},"id":"921729","type":"BasicTickFormatter"},{"attributes":{},"id":"921662","type":"WheelZoomTool"},{"attributes":{},"id":"921744","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"921667"}},"id":"921663","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"921711","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"921683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"921721","type":"LabelSet"},{"attributes":{"text":"restorecommerce-system"},"id":"921643","type":"Title"},{"attributes":{},"id":"921724","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"921688"},"inspection_policy":{"id":"921734"},"layout_provider":{"id":"921690"},"node_renderer":{"id":"921684"},"selection_policy":{"id":"921739"}},"id":"921681","type":"GraphRenderer"},{"attributes":{},"id":"921666","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"921675","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.9,5.9,5.3,5.3,5.3,null,9.8,8.8,7.8,7.5,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9,7,7,7,7,7,5.6,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.1,6.1,5.7,5.4,5.3,5.3,null,8.1,7.7,7.5,7.5,7.5,5.3,null,null,7.5,null,7.5,7,null,null,7,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,null,null,null,7.5,7.5,5.3,null,9.8,9.8,9.8,7.5,7.5,7.5,7,6.5,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,6.3,5.9,5.3,null,null,null,9.8,7.5,7.5,7.5,7.5,null,null],"description":["restorecommerce/system",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

sitewhere-sitewhere

CVE-2021-3520, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12419, CVE-2018-8014, CVE-2017-14062, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20367, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2018-15686, CVE-2017-20002, CVE-2021-41079, CVE-2021-3580, CVE-2021-33560, CVE-2021-30468, CVE-2021-25122, CVE-2021-23937, CVE-2021-22696, CVE-2020-5398, CVE-2020-29361, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-12723, CVE-2020-11996, CVE-2019-3829, CVE-2019-17563, CVE-2019-15903, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-0199, CVE-2018-20843, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2019-3842, CVE-2019-12418, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-12406, CVE-2020-13954, CVE-2019-17573, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2018-1049, CVE-2018-10237, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-1954, CVE-2019-7317, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1961, CVE-2020-1959, CVE-2019-17195, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2021-22112, CVE-2019-10088, CVE-2018-8039, CVE-2019-10094, CVE-2020-7226, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2020-11977, CVE-2020-27216, CVE-2019-10093, CVE-2019-10241, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2019-17557, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2021-20195, CVE-2021-27219, CVE-2020-14389, CVE-2021-3637, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-20222, CVE-2020-28491, CVE-2020-14366, CVE-2021-3450, CVE-2021-20202, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-7788, CVE-2020-7774, CVE-2021-3449, CVE-2019-18218, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3537, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-28196, CVE-2021-3712, CVE-2020-8286, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8927, CVE-2020-8285, CVE-2020-27838, CVE-2020-24977, CVE-2021-3445, CVE-2021-22947, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13434, CVE-2020-1725, CVE-2020-10770, CVE-2019-18276, CVE-2019-20838, CVE-2020-16135, CVE-2021-28153, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2020-10531, CVE-2021-3156, CVE-2021-27212, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-1971, CVE-2021-24031, CVE-2020-21913, CVE-2020-13632, CVE-2020-13435, CVE-2021-22876, CVE-2019-1551, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-14287, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2019-18634, CVE-2018-11237, CVE-2017-16997, CVE-2017-1000408, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3823, CVE-2019-20922, CVE-2019-19906, CVE-2019-13565, CVE-2018-8740, CVE-2018-16890, CVE-2019-1543, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2017-1000409, CVE-2019-1559, CVE-2017-15671, CVE-2019-6454, CVE-2020-8124, CVE-2020-28500, CVE-2018-20217, CVE-2019-8457, CVE-2017-11462, CVE-2018-1000168, CVE-2018-5710, CVE-2021-20066, CVE-2019-15165, CVE-2020-11656, CVE-2019-19646, CVE-2019-17571, CVE-2019-14697, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15708, CVE-2017-15095, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2018-8029, CVE-2018-12538, CVE-2016-6811, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2020-2604, CVE-2019-5018, CVE-2018-5968, CVE-2019-2201, CVE-2021-30139, CVE-2021-22926, CVE-2019-19244, CVE-2019-16869, CVE-2018-1296, CVE-2018-12545, CVE-2017-9735, CVE-2017-7656, CVE-2016-4970, CVE-2020-14593, CVE-2017-3162, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2019-15133, CVE-2018-14498, CVE-2017-15713, CVE-2019-18348, CVE-2017-3161, CVE-2019-2958, CVE-2019-19242, CVE-2020-28928, CVE-2018-1000654, CVE-2016-5001, CVE-2021-22925, CVE-2021-22897, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-2769, CVE-2019-2762, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8bbfa4dc-e73f-422c-a496-988f962bff95":{"defs":[],"roots":{"references":[{"attributes":{},"id":"979358","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"979360"},"inspection_policy":{"id":"979406"},"layout_provider":{"id":"979362"},"node_renderer":{"id":"979356"},"selection_policy":{"id":"979411"}},"id":"979353","type":"GraphRenderer"},{"attributes":{},"id":"979333","type":"PanTool"},{"attributes":{},"id":"979406","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"979339","type":"BoxAnnotation"},{"attributes":{},"id":"979317","type":"DataRange1d"},{"attributes":{"axis":{"id":"979329"},"dimension":1,"ticker":null},"id":"979332","type":"Grid"},{"attributes":{"overlay":{"id":"979413"}},"id":"979349","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"979383"}},"size":{"value":20}},"id":"979384","type":"Circle"},{"attributes":{},"id":"979321","type":"LinearScale"},{"attributes":{},"id":"979416","type":"UnionRenderers"},{"attributes":{},"id":"979337","type":"ResetTool"},{"attributes":{"data_source":{"id":"979355"},"glyph":{"id":"979384"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"979357"}},"id":"979356","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"979325"}],"center":[{"id":"979328"},{"id":"979332"}],"height":768,"left":[{"id":"979329"}],"renderers":[{"id":"979353"},{"id":"979393"}],"title":{"id":"979315"},"toolbar":{"id":"979340"},"width":1024,"x_range":{"id":"979317"},"x_scale":{"id":"979321"},"y_range":{"id":"979319"},"y_scale":{"id":"979323"}},"id":"979314","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"979396","type":"AllLabels"},{"attributes":{"axis":{"id":"979325"},"ticker":null},"id":"979328","type":"Grid"},{"attributes":{},"id":"979338","type":"HelpTool"},{"attributes":{},"id":"979399","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"979333"},{"id":"979334"},{"id":"979335"},{"id":"979336"},{"id":"979337"},{"id":"979338"},{"id":"979347"},{"id":"979348"},{"id":"979349"}]},"id":"979340","type":"Toolbar"},{"attributes":{},"id":"979415","type":"Selection"},{"attributes":{},"id":"979336","type":"SaveTool"},{"attributes":{"overlay":{"id":"979339"}},"id":"979335","type":"BoxZoomTool"},{"attributes":{},"id":"979323","type":"LinearScale"},{"attributes":{},"id":"979319","type":"DataRange1d"},{"attributes":{},"id":"979330","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12995214857916343,0.13043660379210995],"CKV_K8S_11":[-0.14781666249544959,0.114780631676329],"CKV_K8S_12":[-0.13675552464145344,0.11950287283501268],"CKV_K8S_13":[-0.13984116498410898,0.12758301175757988],"CKV_K8S_14":[-0.1379523330273345,0.1589892063941859],"CKV_K8S_15":[-0.15166831372401018,0.1242812625906465],"CKV_K8S_20":[-0.1301816666304394,0.12270688109238705],"CKV_K8S_22":[-0.1273627300605351,0.14349868566429974],"CKV_K8S_23":[-0.14815505177744945,0.10711645054931729],"CKV_K8S_28":[-0.11949777178736846,0.14479331862802114],"CKV_K8S_29":[-0.15498243196721528,0.10988499686539448],"CKV_K8S_30":[-0.14527685870750864,0.12188012811531869],"CKV_K8S_31":[-0.12142633975435056,0.12932324443732196],"CKV_K8S_35":[-0.12379592084944613,0.13625282513757103],"CKV_K8S_37":[-0.14671389709640378,0.13066044061577503],"CKV_K8S_38":[-0.14008152366863186,0.11256076871845748],"CKV_K8S_40":[-0.11693794605417468,0.1384687819454609],"CKV_K8S_43":[-0.13690873595415062,0.1344903867848428],"CKV_K8S_8":[-0.13312965612207578,0.13982564604494524],"CKV_K8S_9":[-0.15509554942083487,0.1175739424675946],"CVE-2007-3716":[0.06208833511998138,0.014946904541890944],"CVE-2008-1191":[0.06461345324359101,0.005891306653988483],"CVE-2008-3103":[0.05268360621833648,0.011591764477865517],"CVE-2008-3105":[0.059584866812326824,0.00426300466461826],"CVE-2008-3109":[0.055363596948481655,0.0018375110284844277],"CVE-2008-5347":[0.05411122669419754,0.006863909122199459],"CVE-2008-5349":[0.0592882586052516,0.010645607122626173],"CVE-2008-5352":[0.06834875380850144,0.013534286096613427],"CVE-2008-5358":[0.06369513135116188,0.00900624114151661],"CVE-2009-5155":[-0.03428385118638467,-0.04131382255445827],"CVE-2016-10228":[-0.018624510961987785,-0.055432243899033846],"CVE-2016-10739":[-0.04256010815233568,-0.023087862141840578],"CVE-2016-2779":[-0.016932998915945352,-0.023390423697846847],"CVE-2016-2781":[-0.03167837896644136,-0.046234230796759083],"CVE-2016-4970":[0.08283550274176611,0.14660065027300073],"CVE-2016-5001":[-0.005786271991834686,0.16427068881744433],"CVE-2016-6811":[0.034817381765987594,0.1746825718911882],"CVE-2016-9318":[-0.011784563663139763,-0.15955865707471603],"CVE-2017-1000408":[-0.1694889194306191,-0.0736533548775252],"CVE-2017-1000409":[-0.17844086263542921,-0.06537474454360322],"CVE-2017-11462":[-0.16381808368812426,-0.02417918970990438],"CVE-2017-12132":[-0.03686327085428653,0.000109104582896838],"CVE-2017-12424":[-0.025598512512403585,-0.015750038108638318],"CVE-2017-12652":[0.0457307431885861,-0.0596123764840201],"CVE-2017-14062":[-0.010506904170101396,-0.04151093102091629],"CVE-2017-15095":[0.07469198021716095,0.15626150587487822],"CVE-2017-15670":[-0.1854402774164531,-0.019949846825466376],"CVE-2017-15671":[-0.1785842883603148,-0.003604899915430303],"CVE-2017-15708":[0.05133264636516661,0.1889910262674063],"CVE-2017-15713":[0.02725690524034349,0.19079055881306514],"CVE-2017-15804":[-0.1391278023539332,-0.10580448497973036],"CVE-2017-16932":[-0.024454435299273262,-0.159170720718512],"CVE-2017-16997":[-0.1531513775883024,-0.013607914781844898],"CVE-2017-17485":[0.07199018485218561,0.17892994315232208],"CVE-2017-18258":[-0.07868988924223719,-0.16097590458616606],"CVE-2017-18269":[-0.18169401680451866,-0.04444696020300764],"CVE-2017-18640":[0.13334393692628485,0.002757024790752977],"CVE-2017-20002":[-0.04138110902111182,-0.005238853836472377],"CVE-2017-3161":[0.06259210483665889,0.17957823079912788],"CVE-2017-3162":[0.06802900349847187,0.16426050595683436],"CVE-2017-7525":[-0.00682654776150718,0.17447413398031134],"CVE-2017-7656":[-0.0002765358862314197,0.15403337056452246],"CVE-2017-7657":[0.025798746776873233,0.18209977465641675],"CVE-2017-7658":[0.09409688282036509,0.15427050109079132],"CVE-2017-9735":[0.10030721381313189,0.16132092263891978],"CVE-2018-1000001":[-0.03138667375134365,0.001717664020015286],"CVE-2018-1000168":[-0.15262618473728454,-0.12153012904978268],"CVE-2018-1000654":[0.09448098950895965,0.13769302377423928],"CVE-2018-1000858":[-0.02805527618805641,-0.003727843384473414],"CVE-2018-10237":[0.019773737283050933,0.06793106229116491],"CVE-2018-1049":[-0.04396989078098017,-0.010602508973839745],"CVE-2018-11236":[-0.15775082293020237,-0.07896107990326287],"CVE-2018-11237":[-0.16889375297268788,-0.04905664828666334],"CVE-2018-11307":[0.07048862305375266,0.0760965009560358],"CVE-2018-12022":[0.08473888654417909,0.06715495167862096],"CVE-2018-12023":[0.01791130434022091,0.09215048599904511],"CVE-2018-12536":[0.07152960691710639,0.18623917166812692],"CVE-2018-12538":[0.10795268657785051,0.15058338582368067],"CVE-2018-12545":[0.024113191794606276,0.17406961090855402],"CVE-2018-12886":[-0.026624563656738973,-0.05017106216556513],"CVE-2018-1296":[0.1055515281178884,0.15683909885517267],"CVE-2018-14404":[-0.08595053345609856,-0.14496098086573683],"CVE-2018-14498":[0.08634371539842854,0.1373312875911754],"CVE-2018-14567":[-0.08696753821705917,-0.1536255301853073],"CVE-2018-14718":[0.06191642292320589,0.08523016857690403],"CVE-2018-14719":[0.06563825243865398,0.0797763425560396],"CVE-2018-14720":[0.05645320074416975,0.08955498046022384],"CVE-2018-14721":[0.026279117528914347,0.0933290658781525],"CVE-2018-15686":[-0.03104827164383258,-0.0076316003931385205],"CVE-2018-16868":[-0.0316467015861677,-0.013224273753936701],"CVE-2018-16869":[-0.011034384532281873,-0.048448023578505],"CVE-2018-16890":[-0.18454912569043527,-0.05699482117382498],"CVE-2018-19211":[-0.023908261125492054,-0.008496334439657872],"CVE-2018-19360":[0.07797877749602428,0.06956314459391204],"CVE-2018-19361":[0.07158187680140948,0.08453352645957367],"CVE-2018-19362":[0.03621533331090373,0.09349508978190288],"CVE-2018-20217":[-0.16185967421080202,-0.10649551146717184],"CVE-2018-20346":[-0.1626490662981977,-0.08787137705790476],"CVE-2018-20506":[-0.13318441929501648,-0.12955736338506704],"CVE-2018-20843":[0.03258268764460394,-0.05954396807178139],"CVE-2018-5710":[-0.16164685636552176,-0.012195745579068157],"CVE-2018-5968":[0.09502398240426878,0.16561787810524356],"CVE-2018-6485":[-0.013265447870997217,-0.05535541059058011],"CVE-2018-6551":[-0.037838400549899384,-0.017847136340243867],"CVE-2018-6954":[-0.03680976622611614,-0.005699092168349291],"CVE-2018-7169":[-0.03280770792887385,-0.026629200109829915],"CVE-2018-7489":[0.010197295091659052,0.09117978878783004],"CVE-2018-8014":[0.03512476348413818,-0.041931301928384644],"CVE-2018-8029":[0.08442191161363931,0.15653201424944627],"CVE-2018-8039":[0.1260415199326596,-0.010266931146362485],"CVE-2018-8740":[-0.1768953988012141,-0.027609210136474913],"CVE-2018-9234":[-0.024347588839193586,-0.03786919858216215],"CVE-2019-0199":[0.08189183477530369,-0.013457309958297503],"CVE-2019-0221":[0.054337586969567676,0.021849006797338134],"CVE-2019-10088":[0.11816434004396015,-0.03318129418048714],"CVE-2019-10093":[-0.05361422861294276,0.05482692969603058],"CVE-2019-10094":[0.1328887957768344,0.017476164310885917],"CVE-2019-10241":[0.049212630638866064,0.0886805597076496],"CVE-2019-10744":[-0.17752427283700226,-0.05308227773342259],"CVE-2019-12086":[0.006138536814507047,0.05447649603001158],"CVE-2019-12290":[-0.06550545261264692,-0.15344367155133054],"CVE-2019-12384":[0.03875693225736186,0.033048310095955664],"CVE-2019-12400":[0.09071887203493734,-0.07236120766895482],"CVE-2019-12406":[0.08004490985078937,-0.0074430837436720645],"CVE-2019-12418":[0.045666215888079106,-0.05102461322587049],"CVE-2019-12419":[0.04295836539943695,0.010750478837156711],"CVE-2019-12423":[0.0563170156153409,-0.053461330090213935],"CVE-2019-12814":[0.03237794409586785,0.037528024851454386],"CVE-2019-12900":[-0.015097042588126646,0.02174473967551504],"CVE-2019-13115":[-0.048826328939383774,0.02181975073986025],"CVE-2019-13565":[-0.14529366029984855,-0.11274327592951582],"CVE-2019-13627":[-0.038725312304741924,-0.02818613231691948],"CVE-2019-14287":[-0.18905530646598856,-0.06889067678903286],"CVE-2019-14379":[0.05407037576247234,0.046741753281141815],"CVE-2019-14439":[0.04025364100894317,0.03950140880134222],"CVE-2019-14540":[0.021620208701422592,0.05627700219348673],"CVE-2019-14697":[0.04478178394845478,0.16744254290665878],"CVE-2019-14855":[-0.03572559353607732,-0.03202947638042766],"CVE-2019-14892":[0.04520887069933992,0.04505414973844241],"CVE-2019-14893":[0.030370044805037254,0.05496189438707742],"CVE-2019-15133":[0.07495657532150204,0.1725489603894856],"CVE-2019-15165":[-0.163124818416429,-0.04069832925933651],"CVE-2019-1543":[-0.18040785710987292,-0.07405347909627319],"CVE-2019-1549":[0.014257059971948611,0.15508881693399099],"CVE-2019-1551":[-0.05581724805347193,0.021915667213233413],"CVE-2019-1559":[-0.1542823010468369,-0.09811897565761907],"CVE-2019-15847":[-0.024190538986625057,0.034417583182989715],"CVE-2019-15903":[0.040578191141981426,0.049738451344476575],"CVE-2019-16168":[-0.05033442217879912,0.011485391203937273],"CVE-2019-16335":[0.057930977853091536,0.03636663375541636],"CVE-2019-16869":[0.06169587855784085,0.16988430025238258],"CVE-2019-16942":[0.026057824847975582,0.046478858066943726],"CVE-2019-16943":[0.046181655535110826,0.03984168591898174],"CVE-2019-17195":[0.10170897443812885,0.06313275076282787],"CVE-2019-17267":[0.03657652297736543,0.04510780152918227],"CVE-2019-17498":[-0.05579434994114869,0.012914380398577898],"CVE-2019-17531":[0.028241775533224406,0.04029089005227569],"CVE-2019-17543":[-0.016400658864429336,-0.03483403208868887],"CVE-2019-17557":[0.11646580486209128,0.05217418815551707],"CVE-2019-17563":[0.05452494756213566,-0.01642532974573094],"CVE-2019-17571":[-0.017441168878357744,0.16028834109119328],"CVE-2019-17573":[0.04523736611410941,-0.03600993726460712],"CVE-2019-17594":[-0.019846866397718495,0.02337607883974029],"CVE-2019-17595":[-0.02154212672186706,0.018734677899990348],"CVE-2019-18218":[0.12069756094021823,-0.14861745735613555],"CVE-2019-18276":[0.11319749094546017,0.018667723811136808],"CVE-2019-18348":[0.11193663501191199,0.1456358339075476],"CVE-2019-18634":[-0.14595789689485222,-0.12301624102164438],"CVE-2019-19242":[0.03618317452023888,0.16339016861928818],"CVE-2019-19244":[0.05951869516590753,0.18730405629012717],"CVE-2019-19603":[-0.042589743204787554,-0.1634613234971667],"CVE-2019-19645":[-0.02967502231382888,0.028995544947113507],"CVE-2019-19646":[0.03461341641249512,0.18522398837106538],"CVE-2019-19906":[-0.15769185998442597,-0.05087783007777012],"CVE-2019-19919":[-0.1855190793000617,-0.08874404178977684],"CVE-2019-19923":[-0.07702430650493333,-0.1521433125074822],"CVE-2019-19924":[-0.04789144139080258,-0.17054237057974667],"CVE-2019-19925":[-0.03315672931360347,-0.16208475705535352],"CVE-2019-19956":[-0.05633845291187367,-0.16618282890310063],"CVE-2019-19959":[-0.07000798005412895,-0.16156392152493962],"CVE-2019-20218":[-0.08338588376614216,-0.09367484844514251],"CVE-2019-20330":[0.02133863441552404,0.05051491485486681],"CVE-2019-20367":[0.0026606395391101925,0.009060775389695852],"CVE-2019-20388":[-0.051764905449411314,-0.15845867128126426],"CVE-2019-20444":[0.11911952584709422,0.13424996996249514],"CVE-2019-20445":[0.00011353994033197155,0.17944007270404952],"CVE-2019-20838":[0.12499352704658018,-0.13072945569976072],"CVE-2019-20920":[-0.13138996235954953,-0.11645297922727893],"CVE-2019-20922":[-0.19313137178902187,-0.061182183020869925],"CVE-2019-2201":[0.051130704185144295,0.1788985420762727],"CVE-2019-25013":[-0.026285680300012028,-0.04476088306735547],"CVE-2019-2745":[0.08703417469808887,0.16627720724591324],"CVE-2019-2762":[0.1038636044870382,0.13614601846193208],"CVE-2019-2769":[0.007722506711123805,0.18610574603158647],"CVE-2019-2949":[-0.012241222935448314,0.1524149046391678],"CVE-2019-2958":[0.060500286413541805,0.15359715489166081],"CVE-2019-2989":[0.042529456956861555,0.179524875104408],"CVE-2019-3822":[-0.1782243929509315,-0.09358813567265876],"CVE-2019-3823":[-0.17727961597850792,-0.08199892877205003],"CVE-2019-3829":[-0.03713651594333416,-0.01206375036071589],"CVE-2019-3842":[-0.04379307145696421,-0.016570126907333435],"CVE-2019-3843":[-0.031005922232858543,-0.03662289429333775],"CVE-2019-3844":[-0.018490673709278305,-0.040490823628885377],"CVE-2019-3855":[-0.17085561543250125,-0.08796893111958899],"CVE-2019-3856":[-0.1265981842376446,-0.13208411417603524],"CVE-2019-3857":[-0.18085754110771754,-0.015171523713479653],"CVE-2019-3858":[-0.15493722963050177,-0.026116001266319806],"CVE-2019-3859":[-0.18934274914920315,-0.03523986318479077],"CVE-2019-3860":[-0.15336764680732626,-0.038908475782837015],"CVE-2019-3861":[-0.14272392210568746,-0.13132531122871927],"CVE-2019-3862":[-0.1522107268325193,-0.0891187285218678],"CVE-2019-3863":[-0.1882171850796718,-0.0788637096467164],"CVE-2019-5018":[-0.014640196849697446,0.16763746211558167],"CVE-2019-5094":[-0.018346418480182657,0.01475134508871841],"CVE-2019-5188":[-0.014295057841502234,0.01627827424902059],"CVE-2019-5436":[-0.1588693502365329,-0.11826342542023571],"CVE-2019-5481":[-0.05588697749853547,0.057493759992768546],"CVE-2019-5482":[-0.0652954572205917,0.04996904913511927],"CVE-2019-5827":[-0.15331067166798237,-0.0006864862821721674],"CVE-2019-6454":[-0.1762442062489113,-0.10133564185247647],"CVE-2019-7317":[0.04592334017391612,0.03278215784693068],"CVE-2019-8457":[-0.05997338247603274,0.04736045109188696],"CVE-2019-9169":[0.01311116863611481,-0.0479253375574379],"CVE-2019-9511":[-0.16537585483814338,-0.0022054460131165133],"CVE-2019-9513":[-0.16838187010772518,-0.03284764428670259],"CVE-2019-9936":[-0.15150420757802294,-0.060106216019417145],"CVE-2019-9937":[-0.1655443958910026,-0.11452261983055224],"CVE-2020-10029":[-0.027012403703556447,-0.0333339486609336],"CVE-2020-10531":[-0.05994693127050235,-0.1458581505868646],"CVE-2020-10543":[-0.03891179452560977,-0.03722799398320732],"CVE-2020-10672":[0.0773411717242133,-0.03118089843870195],"CVE-2020-10673":[-8.630990445529231e-05,0.032465464089554016],"CVE-2020-10770":[0.1845728181019902,-0.07182983498365968],"CVE-2020-10878":[-0.02215258179478553,-0.023370866269945008],"CVE-2020-10968":[0.06777744026223603,-0.02976886996456328],"CVE-2020-10969":[0.01256764258386317,0.04339143927871732],"CVE-2020-11080":[-0.04316666729310404,0.011905312154909753],"CVE-2020-11111":[0.07250330829884533,-0.00428322588048494],"CVE-2020-11112":[0.03792745214175145,-0.03498210993532161],"CVE-2020-11113":[-0.006001338882398875,0.010246042130531069],"CVE-2020-11501":[-0.017818814293544972,-0.1524263589125995],"CVE-2020-11619":[0.014613750087251002,0.02446861560270482],"CVE-2020-11620":[0.039122039953952255,-0.06038111479769704],"CVE-2020-11655":[-0.06561183282891397,0.05536592034388938],"CVE-2020-11656":[0.08311210856628903,0.178828769654815],"CVE-2020-11977":[-0.013112051750542099,0.08569076837030822],"CVE-2020-11996":[0.07923256345200327,-0.019639749274990848],"CVE-2020-12243":[-0.08555926636786666,-0.10463996799519246],"CVE-2020-12403":[0.053008896957958955,0.1709905432749653],"CVE-2020-12723":[-0.0247649957641173,-0.027397838646331784],"CVE-2020-12762":[0.16761562750054407,-0.08094736619598944],"CVE-2020-13434":[0.007822293095875519,-0.024966058175673333],"CVE-2020-13435":[-0.041889856945787146,0.03823482427375592],"CVE-2020-13543":[0.1663506093461103,-0.12615584252591905],"CVE-2020-13584":[0.15217908167276234,-0.09814316249608525],"CVE-2020-13630":[-0.06078843492293953,0.011931571074742122],"CVE-2020-13631":[-0.035818892511083646,0.041336505907079955],"CVE-2020-13632":[-0.05291969768079481,0.007019570564535736],"CVE-2020-13776":[0.1787592863790278,-0.11011081670331183],"CVE-2020-13777":[-0.030096536927623267,-0.15102816714497144],"CVE-2020-13871":[-0.13820058543973307,-0.12255559043582785],"CVE-2020-13934":[0.07628998344325966,-0.024778022427449902],"CVE-2020-13935":[0.052783801867235386,-0.033757352906841745],"CVE-2020-13954":[0.006110629100652671,0.027293921178909424],"CVE-2020-13956":[0.08944718874152943,0.020452419650747376],"CVE-2020-14060":[0.052567427170421815,0.03345142350293329],"CVE-2020-14061":[-0.004415034236328861,0.03804505184368597],"CVE-2020-14062":[0.06884734853572509,-0.04219499056906758],"CVE-2020-14155":[0.006365476952445238,-0.049785690880440436],"CVE-2020-14195":[0.046275926252783484,-0.04281022425252592],"CVE-2020-14344":[0.059768405230720544,0.04225540707219689],"CVE-2020-14363":[0.0034320592055495434,0.04795318650341191],"CVE-2020-14366":[0.17884479774966847,-0.10119266857958205],"CVE-2020-14389":[0.16227166385585035,-0.09783430614237332],"CVE-2020-14583":[0.05207032515104477,0.15728042422911143],"CVE-2020-14593":[0.041592568158136195,0.15498849391966932],"CVE-2020-14621":[0.0993527666010848,0.14683128269337356],"CVE-2020-14803":[0.11652640233877212,0.1280495558797004],"CVE-2020-15358":[0.03494484376709409,-0.01651910252351368],"CVE-2020-15999":[0.018721933401282132,0.046461949086244264],"CVE-2020-16135":[0.1806354969820058,-0.058770391624018696],"CVE-2020-1712":[-0.021149540998931172,-0.0466713520618136],"CVE-2020-1725":[0.17747686810378113,-0.06574390634123896],"CVE-2020-1751":[-0.030046297558286826,-0.029972058543982667],"CVE-2020-1752":[-0.03301638245869358,-0.02260785274995394],"CVE-2020-17527":[0.030097194021295275,-0.05300204501971844],"CVE-2020-17541":[0.12001724787593941,0.12151248194158866],"CVE-2020-1938":[0.06207610111875712,-0.04970126342757023],"CVE-2020-1950":[-0.02763066740269196,0.07879540003919978],"CVE-2020-1951":[0.12769909869104096,0.008414785432781966],"CVE-2020-1954":[0.03560448053277897,-0.04820267977965031],"CVE-2020-1959":[-0.06179767029507882,0.042584621168301404],"CVE-2020-1961":[0.1107846241520166,-0.04686713632563366],"CVE-2020-1967":[-0.02802745355876656,0.03946344554748431],"CVE-2020-1971":[-0.05725629446364108,0.017875431228586636],"CVE-2020-21913":[-0.07271363533932383,-0.14421295909862936],"CVE-2020-24616":[0.0047814460304486895,0.04168967731794332],"CVE-2020-24659":[-0.06395316370763676,-0.16648636096205657],"CVE-2020-24750":[0.05589731369956656,-0.04166002803552233],"CVE-2020-24977":[0.039592565803256326,-0.12411428460709233],"CVE-2020-25649":[0.05074266968975017,-0.056318757606054086],"CVE-2020-25692":[-0.09133452565038383,-0.0959091831862213],"CVE-2020-25709":[-0.10768513983637858,-0.07748996215744262],"CVE-2020-25710":[-0.09794429332387987,-0.07726683237465604],"CVE-2020-2601":[0.011761776172114236,0.1780400955681173],"CVE-2020-2604":[0.11608131978155213,0.14084436261104522],"CVE-2020-27216":[0.08397789682012469,0.07562926126629621],"CVE-2020-27223":[0.12306950320311982,-0.017179257627014936],"CVE-2020-27350":[-0.021776755616300318,-0.032096620477211284],"CVE-2020-27618":[0.007947894147240134,-0.06148664929825179],"CVE-2020-2781":[0.028176550290164144,0.16271186688099512],"CVE-2020-27838":[0.13465229660678624,-0.13810864590912217],"CVE-2020-2803":[0.1080823559942776,0.12812512639712348],"CVE-2020-2805":[0.005477968411697099,0.1622724444534435],"CVE-2020-28196":[0.006767144851556998,-0.016720908648638347],"CVE-2020-2830":[0.0033622594003534473,0.1700123563555703],"CVE-2020-28491":[0.17751907115400037,-0.08527594089034182],"CVE-2020-28500":[-0.15223246752992128,-0.10720551111541388],"CVE-2020-28928":[0.04226956081523768,0.19073515732354948],"CVE-2020-29361":[0.006036714675872095,-0.013043465602292918],"CVE-2020-29362":[0.01074897093358652,-0.01789212215979959],"CVE-2020-29363":[0.03082620370231574,-0.012984417936972076],"CVE-2020-35490":[0.011548689602980161,0.049827740918211134],"CVE-2020-35491":[0.023622319467856822,0.0357480184195668],"CVE-2020-35728":[0.03808810783626831,-0.05348844345112761],"CVE-2020-36179":[0.07054838771287715,-0.022993099420246858],"CVE-2020-36180":[0.06833756083221648,0.02866280478509831],"CVE-2020-36181":[0.0519237934804475,-0.047295206396803964],"CVE-2020-36182":[-0.028612875195554784,-0.0377722313338837],"CVE-2020-36183":[0.07525844437363226,0.00045415903780536603],"CVE-2020-36184":[0.07708675142158516,0.006375980191526501],"CVE-2020-36185":[0.06338697927767147,-0.015454958077779338],"CVE-2020-36186":[0.06419770498488378,-0.037712806917126813],"CVE-2020-36187":[0.06214467039143437,-0.008126888619594739],"CVE-2020-36188":[0.0009282297840805941,0.018612617542506024],"CVE-2020-36189":[0.04832654389970353,-0.02596663873170667],"CVE-2020-36221":[-0.10548796392494457,-0.09460868171052433],"CVE-2020-36222":[-0.09124520549079163,-0.0873173412872055],"CVE-2020-36223":[-0.07811129565509406,-0.10127609805780817],"CVE-2020-36224":[-0.10816742975136702,-0.08636232542457013],"CVE-2020-36225":[-0.09368878810103315,-0.10533467939526191],"CVE-2020-36226":[-0.09944195648725188,-0.09805469248122506],"CVE-2020-36227":[-0.07844290369195812,-0.11280957694454612],"CVE-2020-36228":[-0.10632862655486999,-0.06866816105995792],"CVE-2020-36229":[-0.09287028856591337,-0.11219035310938535],"CVE-2020-36230":[-0.10150889561768746,-0.10628858070363559],"CVE-2020-3810":[-0.02346553462231814,-0.05400838411031325],"CVE-2020-5398":[0.0760383462763449,0.013454438257797493],"CVE-2020-5421":[0.06143411193470499,-0.04470208657387699],"CVE-2020-6096":[-0.014864393420475214,-0.042133187908921586],"CVE-2020-7226":[-0.0043429464636377145,0.08962162805656489],"CVE-2020-7595":[-0.04023177545951384,-0.1540021733308597],"CVE-2020-7774":[0.16906694356377427,-0.0699683730330914],"CVE-2020-7788":[-0.00022693446595828975,-0.10109686290307922],"CVE-2020-8124":[-0.19218749739305865,-0.05076588355526201],"CVE-2020-8169":[-0.03385998531982107,0.03549701927199887],"CVE-2020-8177":[-0.041533371271430156,0.016042645577201028],"CVE-2020-8203":[-0.1582802810304619,-0.07063988126192443],"CVE-2020-8231":[-0.047644032213908886,0.01616558513021069],"CVE-2020-8285":[-0.01035964794123436,-0.09763196076645611],"CVE-2020-8286":[-0.009774240084424646,-0.09154090333841809],"CVE-2020-8840":[0.01815613156696826,0.040614306013051396],"CVE-2020-8927":[0.17037016783373682,-0.10609197064563027],"CVE-2020-9484":[0.0711773988392227,-0.01039139684439567],"CVE-2020-9492":[0.020076029842989385,0.161583335950394],"CVE-2020-9546":[0.04689013663060298,0.052463079979710205],"CVE-2020-9547":[0.014420429703588155,0.05480034909814503],"CVE-2020-9548":[0.03616479395065964,0.05433440136137603],"CVE-2020-9948":[0.15444511434812436,-0.14146876908866976],"CVE-2020-9951":[0.179829965921818,-0.09379155476647232],"CVE-2020-9983":[0.1395224454560288,-0.1505430780252265],"CVE-2021-1817":[0.1688602325601187,-0.09249286627396325],"CVE-2021-1820":[0.1589302111244766,-0.10685256921851717],"CVE-2021-1825":[0.1310489019012301,-0.14534567040190474],"CVE-2021-1826":[0.14008101673897835,-0.13232937704980793],"CVE-2021-20066":[-0.18458077450768814,-0.028438915619116004],"CVE-2021-20190":[0.031570907890723296,0.018255697934265014],"CVE-2021-20195":[0.13982483535925533,-0.11847505828116531],"CVE-2021-20202":[0.17749967188119606,-0.07653725173830035],"CVE-2021-20222":[0.15911552058584305,-0.08677970493397909],"CVE-2021-20231":[-0.04308025619366053,-0.14579772087437487],"CVE-2021-20232":[-0.05209521517811474,-0.14987345720957396],"CVE-2021-20271":[0.11123564132775028,-0.1524041314051131],"CVE-2021-20305":[0.010069486412916833,-0.05520201893455688],"CVE-2021-21290":[0.11404147677056713,0.033045333229665935],"CVE-2021-21295":[0.10343141929953152,0.02482425868324581],"CVE-2021-21409":[0.10180632342197955,0.03024273133340061],"CVE-2021-22112":[0.12709522169451626,-0.0023318364067810137],"CVE-2021-22696":[0.060425483806322317,-0.032064006062171316],"CVE-2021-22876":[-0.08584422329304235,-0.11418871038851212],"CVE-2021-22897":[0.01743678464829412,0.1868141269607399],"CVE-2021-22922":[0.1063905683682488,0.01770033078767632],"CVE-2021-22923":[0.1073369980514808,0.03369027431508586],"CVE-2021-22925":[0.0785451217737345,0.16614779441535144],"CVE-2021-22926":[0.0695571275157279,0.14693102324409993],"CVE-2021-22946":[0.004190065701589486,-0.0241438812122353],"CVE-2021-22947":[-0.0022031348101206336,-0.014505350946360825],"CVE-2021-23337":[-0.1627999273567213,-0.06284308080192355],"CVE-2021-23354":[-0.19010374639119576,-0.04278916961678378],"CVE-2021-23358":[-0.17030742633249749,-0.061274763897528166],"CVE-2021-23369":[-0.14830461228505426,-0.07864363666709999],"CVE-2021-23383":[-0.17126855287270232,-0.018344954321783718],"CVE-2021-23840":[0.0010862838566767898,-0.011433163326749932],"CVE-2021-23841":[0.0005546020835720421,-0.02237931042044129],"CVE-2021-23937":[0.07730638938312237,-0.05172045897813413],"CVE-2021-24031":[-0.020818287409722,-0.16649842816018393],"CVE-2021-24122":[0.08132805690014754,-0.0007647233789925734],"CVE-2021-25122":[0.0729976069630371,0.021364653941172627],"CVE-2021-25329":[0.06503191223391153,0.022574904836150173],"CVE-2021-27212":[-0.09958051677504792,-0.08638770182909715],"CVE-2021-27218":[0.14892771525002488,-0.12023719968132567],"CVE-2021-27219":[0.10353216648969116,-0.15402338579555194],"CVE-2021-27290":[0.12963556463880474,-0.15420445818366577],"CVE-2021-27515":[-0.17257590638404924,-0.008014343111989824],"CVE-2021-28153":[0.11009353506333978,-0.14233163407247318],"CVE-2021-28169":[0.0778676689390282,0.0808545124718557],"CVE-2021-28657":[0.12495101654479208,-0.02421059827504216],"CVE-2021-29425":[0.05408853524619867,0.04218972447101238],"CVE-2021-30139":[0.09150692534804516,0.1738241176025348],"CVE-2021-30468":[0.05656809769489214,-0.02485083441100135],"CVE-2021-30535":[-0.03400534184594392,-0.1705296432053261],"CVE-2021-30640":[0.07208073879108831,-0.035087398485613895],"CVE-2021-30661":[0.16085516706389394,-0.1338063928691124],"CVE-2021-31535":[0.03235364876648194,0.04894203985391825],"CVE-2021-3156":[-0.07289359478422956,-0.10808479634276429],"CVE-2021-31879":[0.02119253374357895,0.017945603861819034],"CVE-2021-32803":[0.1647608757836345,-0.11642026970501015],"CVE-2021-32804":[0.11955001177391264,-0.15743286689931196],"CVE-2021-33037":[0.06518185982485307,-0.022991834304514867],"CVE-2021-3326":[0.001806218903093812,-0.049442107397487056],"CVE-2021-33560":[0.008824425311835625,-0.05960036039991302],"CVE-2021-33574":[0.0034847851337339183,-0.06100168068770301],"CVE-2021-33910":[0.0009859191622328342,-0.054346726733046524],"CVE-2021-3445":[0.18636296768225946,-0.08546177033439051],"CVE-2021-3449":[0.036208167501098114,-0.011229525953266137],"CVE-2021-3450":[0.11616294474626855,0.02521070712074295],"CVE-2021-3487":[0.12054680264317856,-0.1389057222146047],"CVE-2021-3516":[0.029601183829632463,-0.11413798476294709],"CVE-2021-3517":[0.03781839141961573,-0.11113927278218808],"CVE-2021-3518":[0.03542029812296895,-0.11871277480494281],"CVE-2021-3520":[0.005219734477285652,-0.052852146893145206],"CVE-2021-3537":[0.027116066715331875,-0.12126627184021321],"CVE-2021-3541":[0.031950678763218394,-0.12644951677576546],"CVE-2021-35515":[0.14596990225371143,-0.10816654427742803],"CVE-2021-35516":[0.14541447748865,-0.1439837050644331],"CVE-2021-35517":[0.11921632593517584,0.030657149072472238],"CVE-2021-3580":[0.0007986822533593243,-0.058919142343220376],"CVE-2021-35942":[0.005086168111351109,-0.045548405860994755],"CVE-2021-36090":[0.10966647662432602,0.02439990617187351],"CVE-2021-36222":[0.043204175853042634,-0.11632804474797401],"CVE-2021-3637":[0.17286834366933795,-0.11844701461423704],"CVE-2021-3711":[-0.0384932790024302,0.03130795443244979],"CVE-2021-3712":[0.00019374170865183864,-0.018500430093389017],"CVE-2021-37701":[0.15589521859398173,-0.12724935160642978],"CVE-2021-37712":[0.1492033735865228,-0.13399244162264345],"CVE-2021-37713":[0.15674338118523062,-0.11640818517119683],"CVE-2021-37750":[-0.00457791305486241,-0.09334398619602662],"CVE-2021-39537":[0.015601497920517654,0.17107432715137327],"CVE-2021-40528":[-0.017273215995177667,-0.0498849347072215],"CVE-2021-41079":[0.07430277980157822,-0.015618730398179976],"Deployment.default":[-0.08360566659850177,0.08383451427539669],"GHSA-2cf5-4w76-r9qv":[-0.16610958315641494,-0.09741433125160318],"GHSA-8j8c-7jfh-h6hx":[-0.17063253333232098,-0.10710050633799917],"GHSA-g9r4-xpmj-mj65":[-0.1438066608231978,-0.09654027349999256],"GHSA-q2c6-c6pm-g3gh":[-0.16348571608289622,0.006129777781900635],"GHSA-q42p-pg8m-cqh6":[-0.1762268913765487,-0.038202052011634756],"PRISMA-2021-0125":[0.1321718141631956,-0.12392523968677635],"StatefulSet.default":[-0.10591114755017315,0.08716466503314176],"apache/syncope-console:2.1.4":[0.018993192032416825,-0.007332390649134179],"apache/syncope-enduser:2.1.4":[0.020089790930108285,-0.007958774452210212],"apache/syncope:2.1.4":[0.028801190542340423,0.0030878771673984807],"deps":[0.27947063963784824,1.0],"docker.io/bitnami/mongodb:4.0.3":[-0.08833591508614366,-0.04574208645552642],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.03726727049348857,-0.06774321404764021],"docker.io/sitewhere/service-asset-management:latest":[0.0862953397800646,-0.0651186292076934],"sitewhere":[0.2679284427663708,0.9584384329253696],"sitewhere/sitewhere":[-0.14742579902220662,0.1406631573593455],"sitewhere/warp10:2.2.0-sitewhere":[0.033120162820341845,0.08568865362406576]}},"id":"979362","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.2,7,6.5,6.1,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,null,null,9.6,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,5.9,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,5.9,7.5,7.5,7.5,7.5,7.5,7.4,7.5,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.3,5.5,5.5,5.5,5.4,5.3,7.8,7.5,5.9,5.3,null,9.8,9.8,9.8,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,7.5,6.5,5.6,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.8,6.8,6.8,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["sitewhere/sitewhere",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

sitewhere-sitewhere-infra-database

CVE-2021-3520, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-12900, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14062, CVE-2017-12424, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-14287, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-5436, CVE-2019-18634, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20922, CVE-2019-20218, CVE-2019-19906, CVE-2019-13565, CVE-2018-8740, CVE-2018-16890, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2019-16168, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2018-1049, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-8124, CVE-2020-29362, CVE-2020-28500, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-15165, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2021-3516, CVE-2021-36222, CVE-2020-8169, CVE-2020-7595, CVE-2020-29363, CVE-2020-24659, CVE-2020-1967, CVE-2019-20388, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13435, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15708, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-10969, CVE-2018-8029, CVE-2018-12538, CVE-2016-6811, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-5018, CVE-2018-5968, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2021-22926, CVE-2019-19244, CVE-2019-16869, CVE-2019-15903, CVE-2019-14439, CVE-2019-12086, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-14593, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2020-15999, CVE-2019-15133, CVE-2018-14498, CVE-2017-15713, CVE-2019-18348, CVE-2019-10241, CVE-2017-3161, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2018-1000654, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4003de99-d73b-4699-a709-f47a48bc1a87":{"defs":[],"roots":{"references":[{"attributes":{},"id":"980006","type":"MultiLine"},{"attributes":{"axis":{"id":"979973"},"ticker":null},"id":"979976","type":"Grid"},{"attributes":{"text":"sitewhere-sitewhere-infra-database"},"id":"979963","type":"Title"},{"attributes":{"overlay":{"id":"979987"}},"id":"979983","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"979995","type":"HoverTool"},{"attributes":{"formatter":{"id":"980049"},"major_label_policy":{"id":"980047"},"ticker":{"id":"979978"}},"id":"979977","type":"LinearAxis"},{"attributes":{},"id":"979986","type":"HelpTool"},{"attributes":{},"id":"979978","type":"BasicTicker"},{"attributes":{},"id":"979985","type":"ResetTool"},{"attributes":{"source":{"id":"980007"}},"id":"980009","type":"CDSView"},{"attributes":{},"id":"979974","type":"BasicTicker"},{"attributes":{"source":{"id":"980003"}},"id":"980005","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","sitewhere-infra-database","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CVE-2021-3520","CVE-2021-23383","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-12900","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14062","CVE-2017-12424","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-14287","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-20920","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2019-5436","CVE-2019-18634","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-20922","CVE-2019-20218","CVE-2019-19906","CVE-2019-13565","CVE-2018-8740","CVE-2018-16890","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-13630","CVE-2019-3842","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2019-16168","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-1559","CVE-2018-1049","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-13632","CVE-2020-13434","CVE-2019-6454","CVE-2021-22876","CVE-2020-8124","CVE-2020-29362","CVE-2020-28500","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2021-20066","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2019-15165","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2021-3516","CVE-2021-36222","CVE-2020-8169","CVE-2020-7595","CVE-2020-29363","CVE-2020-24659","CVE-2020-1967","CVE-2019-20388","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13777","CVE-2020-11501","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13435","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2017-16932","CVE-2020-13631","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-17485","CVE-2017-15708","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-10969","CVE-2018-8029","CVE-2018-12538","CVE-2016-6811","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-5018","CVE-2018-5968","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2021-22926","CVE-2019-19244","CVE-2019-16869","CVE-2019-15903","CVE-2019-14439","CVE-2019-12086","CVE-2018-1296","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2021-3450","CVE-2020-14593","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2021-22922","CVE-2020-15999","CVE-2019-15133","CVE-2018-14498","CVE-2017-15713","CVE-2019-18348","CVE-2019-10241","CVE-2017-3161","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2018-1000654","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1549","CVE-2018-12536","CVE-2019-2745"],"start":["sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2020-11080","CVE-2019-20218","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2020-8177","CVE-2020-13630","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2019-16168","CVE-2019-16168","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-13632","CVE-2020-13632","CVE-2020-13434","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2019-1551","CVE-2019-1551","CVE-2021-33574","CVE-2019-8457","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2021-3711","CVE-2019-20367","CVE-2020-8169","CVE-2020-29363","CVE-2020-1967","CVE-2021-3449","CVE-2020-15358","CVE-2020-13435","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere"]},"selected":{"id":"980065"},"selection_policy":{"id":"980064"}},"id":"980007","type":"ColumnDataSource"},{"attributes":{},"id":"980063","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.7,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["sitewhere/sitewhere-infra-database",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

spot-spark-history-server

CVE-2018-14721, CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2018-1000517, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-10673, CVE-2018-8029, CVE-2018-14550, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3209, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2016-5017, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-13949, CVE-2020-11655, CVE-2020-11612, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-20679, CVE-2018-20505, CVE-2018-1320, CVE-2018-1296, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2018-3211, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-11212, CVE-2017-15713, CVE-2019-10241, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2019-0201, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-16435, CVE-2018-11771, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"87dc6615-89fe-445b-8bc6-e80d526993a4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1003374","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.02148063634983422,0.35432516107185014],"CKV_K8S_11":[-0.022818064918133995,0.38717866655574795],"CKV_K8S_12":[0.06117612955657048,0.3815205348074602],"CKV_K8S_13":[0.04906788793545912,0.39261617908993524],"CKV_K8S_15":[0.03283002805083725,0.3567953649253872],"CKV_K8S_20":[0.017766558253638164,0.40238802842883725],"CKV_K8S_22":[0.013066408674341895,0.3552281582918327],"CKV_K8S_23":[0.06481209218080898,0.36538126754879147],"CKV_K8S_28":[-0.0325656203956333,0.368922227767364],"CKV_K8S_29":[-0.005377321018388914,0.3962104032656461],"CKV_K8S_30":[0.04449903716834878,0.3736565780449898],"CKV_K8S_31":[0.025180494276785072,0.3775824581511072],"CKV_K8S_37":[-0.014133783983789018,0.37308224366691456],"CKV_K8S_38":[-0.0009017090323519179,0.36447521060175814],"CKV_K8S_40":[0.03384308516444244,0.39673124954894046],"CKV_K8S_43":[0.05183132636539565,0.3548006854020049],"CKV_K8S_49":[-0.07837537725609367,0.42708248301619184],"CVE-2007-3716":[-0.10982858430454062,-0.03855866778729325],"CVE-2008-1191":[-0.06231583478556259,0.06627639032820459],"CVE-2008-3103":[-0.06105626483785671,0.04951852930157842],"CVE-2008-3105":[0.06704789265895314,-0.17284135181049112],"CVE-2008-3109":[-0.13051466719457552,-0.07419866029552279],"CVE-2008-5347":[0.04447958143968959,-0.09745381055377676],"CVE-2008-5349":[0.025012284588084983,-0.18716406285551934],"CVE-2008-5352":[-0.08912917224829903,0.02087844527561841],"CVE-2008-5358":[0.13181952920991225,-0.010168542347948705],"CVE-2016-5017":[0.026646952262355653,0.07164292571265829],"CVE-2016-5397":[0.11967735832111409,-0.03740914075193166],"CVE-2016-6811":[-0.13084929440713994,-0.03769426157153858],"CVE-2017-15095":[0.06010259301512363,-0.03998187213566339],"CVE-2017-15713":[0.011196962408235908,-0.16707454171123604],"CVE-2017-15718":[0.13201765694424109,-0.10818312174746272],"CVE-2017-17485":[0.14244751091900645,-0.04716568848975655],"CVE-2017-18640":[-0.10889780733402254,-0.08029251236260683],"CVE-2017-3166":[0.02566540566931519,0.020647587982520584],"CVE-2017-5637":[0.058298279700633594,0.04263811029122422],"CVE-2017-9735":[-0.058991998623940105,-0.16943089228789215],"CVE-2018-1000517":[0.1064850843506141,0.01830737022373635],"CVE-2018-1000654":[-0.020318368982669286,-0.16435267899400344],"CVE-2018-10237":[-0.08991601977180022,-0.03612417404278057],"CVE-2018-11212":[-0.07862367190851115,0.05196395909897252],"CVE-2018-11307":[0.08744641448626156,0.025332502332211026],"CVE-2018-11771":[-0.053080640926188465,-0.15025289622873927],"CVE-2018-12886":[0.011093853082621966,-0.13172623070907596],"CVE-2018-1296":[0.11970131828956837,-0.12789970977561416],"CVE-2018-1320":[-0.07066166790647266,-0.07044657994186586],"CVE-2018-13785":[0.06066094654681252,-0.14146301370572076],"CVE-2018-14048":[-0.02580233802036972,-0.18306500883726912],"CVE-2018-14498":[0.004953357333201529,-0.001456563464732338],"CVE-2018-14550":[-0.009056727541911848,-0.183156265765817],"CVE-2018-14718":[-0.09151856672149387,0.041671296361374614],"CVE-2018-14719":[-0.036805614303320085,0.05265503782671736],"CVE-2018-14720":[-0.026023049818788536,-0.022585933235429977],"CVE-2018-14721":[0.07808011232028517,-0.1596947733964687],"CVE-2018-16435":[0.006433585562628065,-0.1844860107495079],"CVE-2018-19360":[0.005589900025401191,0.043951015651436054],"CVE-2018-19361":[0.12781886247646526,-0.025320899374031577],"CVE-2018-19362":[-0.023034985877745922,0.008145506101947317],"CVE-2018-20217":[0.10043405289565317,-0.12069782557038584],"CVE-2018-20346":[0.08297786852058484,-0.11540232074414325],"CVE-2018-20505":[-0.049963097550299665,-0.12581770847005852],"CVE-2018-20506":[0.07225912745214842,-0.05980760915083028],"CVE-2018-20679":[-0.04114773859890588,-0.06626987888862342],"CVE-2018-3149":[-0.018923955681733357,0.06664119842526052],"CVE-2018-3169":[0.03594290804444344,0.040423787559583625],"CVE-2018-3180":[0.10635722145379527,-0.138908485018305],"CVE-2018-3183":[-0.12834496690918912,-0.054245203925186364],"CVE-2018-3209":[-0.02099135011903977,-0.09374089599701987],"CVE-2018-3211":[-0.04115264084875149,-0.1778825507255633],"CVE-2018-3214":[-0.0752952234900094,-0.09254350189504655],"CVE-2018-5968":[-0.07167998971217404,0.031596306981282525],"CVE-2018-7489":[0.045469862551415684,0.057834997208876006],"CVE-2018-8012":[-0.07917564671822518,0.008212999194148344],"CVE-2018-8029":[0.08132117278106941,-0.07901283345896273],"CVE-2019-0201":[-0.02882291600847462,-0.1261582107621003],"CVE-2019-0205":[0.1299423113638775,0.004809408449492544],"CVE-2019-0210":[0.09785382882417017,0.03984225234869479],"CVE-2019-10172":[0.022104179439849093,0.05401507531821146],"CVE-2019-10241":[-0.11762867165199019,-0.023446452139037805],"CVE-2019-12900":[-0.11974387868132273,-0.00016090208094392866],"CVE-2019-14379":[0.12224959758009109,0.01815464859986535],"CVE-2019-14540":[-0.05715553993660306,0.019650008463022006],"CVE-2019-14697":[-0.08821605431801151,-0.0657572085100495],"CVE-2019-14892":[-0.05303090417202536,-0.0884464437091499],"CVE-2019-15133":[0.01856025748610894,-0.15029833614704616],"CVE-2019-15847":[0.09076517087569544,-0.09822112855012431],"CVE-2019-16168":[-0.0049541625895780554,-0.1608856048110165],"CVE-2019-16335":[0.0488280962180377,-0.17975352431866393],"CVE-2019-16869":[-0.06805228360374531,-0.11580529854013027],"CVE-2019-16942":[0.05427660464061226,0.023066120755991112],"CVE-2019-16943":[0.04051719514205837,-0.16412885369066726],"CVE-2019-17531":[0.143287850920387,-0.06946154025381393],"CVE-2019-17571":[0.03869526631170491,-0.14467448254598086],"CVE-2019-17594":[-0.09904160593550364,-0.05302756166001033],"CVE-2019-17595":[-0.11458414477789489,-0.06315875592043187],"CVE-2019-18276":[0.08812978098612227,-0.14252307853641116],"CVE-2019-19242":[-0.10638639714240075,-0.11265164122374172],"CVE-2019-19244":[0.04731219248810885,-0.07154412812789583],"CVE-2019-19645":[0.0427796021639835,0.07769304437334172],"CVE-2019-19646":[0.12403362148637466,-0.09341451163988654],"CVE-2019-20367":[-0.044798304860048946,0.06827159028742702],"CVE-2019-20444":[-0.030182776507773172,-0.144808148518735],"CVE-2019-20445":[0.075908875336561,-0.02074663556355087],"CVE-2019-2201":[-0.09431751361779497,-0.08850180994040784],"CVE-2019-2602":[0.10569387307822856,-0.08839179241380886],"CVE-2019-2684":[-0.07338095348976897,-0.15880928612212636],"CVE-2019-2698":[0.07336565082741496,0.062457822837259015],"CVE-2019-2745":[0.013397695412169919,0.08137137153954145],"CVE-2019-2762":[-0.047441308507443096,0.004438158841227811],"CVE-2019-2769":[-0.0944672783689823,-0.017603423918572312],"CVE-2019-2949":[0.05813018700872823,-0.15770438307246534],"CVE-2019-2958":[0.09110643415127533,0.05599244544557482],"CVE-2019-2989":[-0.08975332023588925,-0.14810083427413986],"CVE-2019-5094":[-0.04115486837294624,-0.10664135494313963],"CVE-2019-5188":[-0.10595511213490577,-0.13081887770575518],"CVE-2019-5747":[-0.008906820580127468,-0.14180441871327565],"CVE-2019-7317":[-0.05090874618817319,-0.018398809526827282],"CVE-2019-8457":[-0.11530734119964803,-0.10257037308463746],"CVE-2020-10673":[-0.06427291974078109,-0.1396143387299691],"CVE-2020-11612":[0.005134357779516518,-0.08474166798807871],"CVE-2020-11655":[0.019414594885139448,-0.10641626359161392],"CVE-2020-11656":[0.03880458444639935,-0.021705123456616588],"CVE-2020-12403":[0.13666946947720224,-0.08419192912395056],"CVE-2020-13434":[-0.01557652863433802,0.04763775394841985],"CVE-2020-13435":[-0.10104224513822656,-0.001939725046917163],"CVE-2020-13630":[-0.046733622018575866,0.036317150622583796],"CVE-2020-13631":[0.13016814397697035,-0.05862935444257503],"CVE-2020-13632":[-0.09225438828561122,-0.12430961674811315],"CVE-2020-13949":[0.05614003180226005,-0.1196834078013879],"CVE-2020-13956":[0.09827223348157622,0.0023914369506847005],"CVE-2020-14344":[0.07530203905673112,0.042637504734366914],"CVE-2020-14363":[0.06832298549196938,-0.002611330190768525],"CVE-2020-14583":[-0.06928344981886836,-0.034228891805122334],"CVE-2020-14593":[0.11404611205565422,-0.11015302464490369],"CVE-2020-14621":[0.059393911181698344,0.07042053255684604],"CVE-2020-14803":[0.11657056334911708,-0.0732491158175066],"CVE-2020-15358":[-0.006077984251757644,0.08170260676163701],"CVE-2020-17541":[0.09884685996650305,-0.06376554090544065],"CVE-2020-25649":[-0.07926043694353217,-0.13416860347356196],"CVE-2020-2601":[-0.05456480668765331,-0.048507542843732876],"CVE-2020-2604":[0.06794867064517952,-0.09821270217150396],"CVE-2020-2781":[0.11210755656339252,-0.010324383442693097],"CVE-2020-2803":[-0.11118805645806049,0.013252519289319874],"CVE-2020-2805":[-0.030178608581340576,0.0782068675832284],"CVE-2020-2830":[-0.007467364227939933,-0.11779970181613357],"CVE-2020-28928":[-0.08584606825725571,-0.1078741921155029],"CVE-2020-29361":[0.07626273632736796,0.014070669365270324],"CVE-2020-29362":[0.09752071386572836,-0.02073297130040535],"CVE-2020-29363":[-0.12362134393086094,-0.09011360722988764],"CVE-2020-35490":[0.0896412404244168,-0.040709882710612925],"CVE-2020-35491":[-0.10488534035690732,0.029079047825263937],"CVE-2020-9492":[0.11147636780834669,-0.050932991537284346],"CVE-2021-21290":[0.14390011733185354,-0.027514999257492838],"CVE-2021-21295":[0.04202916191477658,0.0018819097376492652],"CVE-2021-21409":[0.0018185563076674922,0.06435552190922937],"CVE-2021-28169":[0.11284710195390235,0.035983920097145176],"CVE-2021-29425":[-0.040037196073160815,-0.16038251293416467],"CVE-2021-30139":[0.00036839577825947925,0.024272572325887035],"CVE-2021-31535":[0.07467854059929431,-0.13111643697546665],"CVE-2021-35515":[0.02891333675535221,-0.17265940908692087],"CVE-2021-35516":[-0.126862937028779,-0.014788913008503215],"CVE-2021-35517":[0.03484942507759573,-0.1252293709029067],"CVE-2021-36090":[-0.024655965995952576,0.029735036902121908],"CVE-2021-39537":[0.09636815138176812,-0.1561664393289763],"CVE-2021-41581":[-0.07511481195327972,-0.009018482979146659],"ClusterRole.default":[-0.14606292442771648,0.39828577482070743],"Deployment.default":[0.01721955979787526,0.294969609187888],"deps":[-1.0,0.5017689363214647],"lightbend/spark-history-server:2.4.0":[0.0052929863336656545,-0.047927572483635876],"spot/spark-history-server":[0.00915281929440491,0.38876835138839144]}},"id":"1003338","type":"StaticLayoutProvider"},{"attributes":{},"id":"1003393","type":"Selection"},{"attributes":{"source":{"id":"1003331"}},"id":"1003333","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"1003309"},{"id":"1003310"},{"id":"1003311"},{"id":"1003312"},{"id":"1003313"},{"id":"1003314"},{"id":"1003323"},{"id":"1003324"},{"id":"1003325"}]},"id":"1003316","type":"Toolbar"},{"attributes":{},"id":"1003312","type":"SaveTool"},{"attributes":{"data_source":{"id":"1003335"},"glyph":{"id":"1003334"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1003337"}},"id":"1003336","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"1003301"}],"center":[{"id":"1003304"},{"id":"1003308"}],"height":768,"left":[{"id":"1003305"}],"renderers":[{"id":"1003329"},{"id":"1003369"}],"title":{"id":"1003291"},"toolbar":{"id":"1003316"},"width":1024,"x_range":{"id":"1003293"},"x_scale":{"id":"1003297"},"y_range":{"id":"1003295"},"y_scale":{"id":"1003299"}},"id":"1003290","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1003359"}},"size":{"value":20}},"id":"1003360","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1003389","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["spot/spark-history-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-spark-history-server.default (container 0) - spark-history-server","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

t3n-graylog

CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-19646, CVE-2019-14697, CVE-2018-16840, CVE-2018-16839, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000517, CVE-2018-1000300, CVE-2018-1000120, CVE-2018-1000007, CVE-2018-0500, CVE-2017-8818, CVE-2017-8817, CVE-2017-8816, CVE-2017-5645, CVE-2017-12652, CVE-2017-10989, CVE-2017-10685, CVE-2017-10684, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2017-10102, CVE-2021-39537, CVE-2020-17541, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-16544, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2017-16879, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-29361, CVE-2020-28491, CVE-2020-11655, CVE-2020-11612, CVE-2019-5747, CVE-2019-16869, CVE-2019-15847, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1000121, CVE-2018-0732, CVE-2017-18640, CVE-2017-15650, CVE-2017-15286, CVE-2017-13728, CVE-2017-11113, CVE-2017-11112, CVE-2017-10790, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2017-10125, CVE-2008-5349, CVE-2020-13630, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2018-0739, CVE-2017-3736, CVE-2017-15232, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2017-10243, CVE-2017-1000101, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-1559, CVE-2018-10237, CVE-2018-0737, CVE-2018-0734, CVE-2018-0733, CVE-2017-3738, CVE-2017-3737, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2017-15873, CVE-2015-9261, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2017-9502, CVE-2017-3735, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ffe60a88-ada7-4f4d-abd4-be6a038d2c46":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1019189","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1019199","type":"HoverTool"},{"attributes":{},"id":"1019186","type":"WheelZoomTool"},{"attributes":{},"id":"1019258","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1019191","type":"BoxAnnotation"},{"attributes":{},"id":"1019190","type":"HelpTool"},{"attributes":{"callback":null},"id":"1019200","type":"TapTool"},{"attributes":{},"id":"1019267","type":"Selection"},{"attributes":{"source":{"id":"1019207"}},"id":"1019209","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1019235","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"1019265"}},"id":"1019201","type":"BoxSelectTool"},{"attributes":{},"id":"1019178","type":"BasicTicker"},{"attributes":{},"id":"1019266","type":"UnionRenderers"},{"attributes":{},"id":"1019210","type":"MultiLine"},{"attributes":{"below":[{"id":"1019177"}],"center":[{"id":"1019180"},{"id":"1019184"}],"height":768,"left":[{"id":"1019181"}],"renderers":[{"id":"1019205"},{"id":"1019245"}],"title":{"id":"1019167"},"toolbar":{"id":"1019192"},"width":1024,"x_range":{"id":"1019169"},"x_scale":{"id":"1019173"},"y_range":{"id":"1019171"},"y_scale":{"id":"1019175"}},"id":"1019166","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"1019185"},{"id":"1019186"},{"id":"1019187"},{"id":"1019188"},{"id":"1019189"},{"id":"1019190"},{"id":"1019199"},{"id":"1019200"},{"id":"1019201"}]},"id":"1019192","type":"Toolbar"},{"attributes":{},"id":"1019250","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["t3n/graylog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch.default (container 0) - elasticsearch","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wbstack-queryservice

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2021-3518, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-3517, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2018-5968, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2021-22922, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10241, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"72fbc3ea-77ce-47bc-8fed-c4174142c142":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1097920","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1097967"}},"size":{"value":20}},"id":"1097968","type":"Circle"},{"attributes":{"axis":{"id":"1097913"},"dimension":1,"ticker":null},"id":"1097916","type":"Grid"},{"attributes":{},"id":"1097907","type":"LinearScale"},{"attributes":{"formatter":{"id":"1097982"},"major_label_policy":{"id":"1097980"},"ticker":{"id":"1097910"}},"id":"1097909","type":"LinearAxis"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","ghcr.io/wbstack/queryservice:0.3.6_0.6","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7525","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2021-3518","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-3517","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2018-5968","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8231","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2021-22922","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10241","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745"],"start":["wbstack/queryservice","wbstack/queryservice","wbstack/queryservice","wbstack/queryservice","wbstack/queryservice","wbstack/queryservice","wbstack/queryservice","wbstack/queryservice","wbstack/queryservice","wbstack/queryservice","wbstack/queryservice","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6","ghcr.io/wbstack/queryservice:0.3.6_0.6"]},"selected":{"id":"1098001"},"selection_policy":{"id":"1098000"}},"id":"1097943","type":"ColumnDataSource"},{"attributes":{"source":{"id":"1097943"}},"id":"1097945","type":"CDSView"},{"attributes":{"overlay":{"id":"1097997"}},"id":"1097933","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1097939"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1097977","type":"LabelSet"},{"attributes":{},"id":"1097918","type":"WheelZoomTool"},{"attributes":{},"id":"1097985","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"1097932","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_20":[-0.29811501914333244,0.16906298660471045],"CKV_K8S_22":[-0.32205185953455673,0.11687766927090683],"CKV_K8S_23":[-0.3109971776171964,0.12577123226685785],"CKV_K8S_28":[-0.3119888964062498,0.17308623666267067],"CKV_K8S_29":[-0.3366599296479789,0.12949694687678037],"CKV_K8S_30":[-0.32753075948481725,0.10290894789830385],"CKV_K8S_31":[-0.33929158026605594,0.11331059553280799],"CKV_K8S_37":[-0.3057169471069685,0.14124971764879818],"CKV_K8S_38":[-0.3225084004157194,0.16172216384955532],"CKV_K8S_40":[-0.3028091039230943,0.15474070607537935],"CKV_K8S_43":[-0.32346323562335855,0.14352008716955844],"CVE-2007-3716":[0.1490046225040242,0.020744400619745154],"CVE-2008-1191":[0.0883589242134554,0.09560089803254988],"CVE-2008-3103":[0.14885004253588072,0.04798671285782969],"CVE-2008-3105":[-0.09068174347969572,0.003982798348769863],"CVE-2008-3109":[-0.007433048739421606,-0.11882377167722824],"CVE-2008-5347":[-0.05047264647859081,0.09374657374713356],"CVE-2008-5349":[0.05178026152385906,0.1118703615679303],"CVE-2008-5352":[0.016052625097298944,0.11313886850007229],"CVE-2008-5358":[0.0016634285695682576,-0.07605151426883895],"CVE-2017-15095":[-0.04568601799998218,-0.10465216805279418],"CVE-2017-17485":[-0.059500021978153114,-0.11090176945526722],"CVE-2017-7525":[-0.07878160471606364,-0.0884956129137851],"CVE-2018-1000654":[0.06590163523415342,0.0573441682948291],"CVE-2018-10237":[0.006199876376085071,0.12233758561863929],"CVE-2018-11307":[0.029272306667909087,-0.072462432630775],"CVE-2018-14498":[0.1182690606192136,-0.032888584015554785],"CVE-2018-14718":[0.09312032755905214,-0.12048372653101794],"CVE-2018-14719":[0.03753776378050919,0.030970267711481203],"CVE-2018-14720":[0.09519742667884033,0.0697405731249454],"CVE-2018-14721":[-0.0301404687436646,-0.0024682335893953513],"CVE-2018-19360":[-0.007728179307535272,-0.09524743325869191],"CVE-2018-19361":[0.12542379457807906,0.0060752081066532135],"CVE-2018-19362":[0.10592201281931572,-0.06215191732058669],"CVE-2018-5968":[0.14061278978577943,-0.07500560964792262],"CVE-2018-7489":[0.13560139507021163,0.05296722320669519],"CVE-2019-10172":[-0.038776312286290686,0.10447333425830525],"CVE-2019-10241":[0.04038342843640692,-0.09392889625886985],"CVE-2019-12086":[0.07178843134122657,0.11933426714916928],"CVE-2019-12384":[0.11146014142275716,-0.012299274408715808],"CVE-2019-12402":[-0.07379283315136284,0.07101461534591831],"CVE-2019-12814":[0.08797807220769203,0.022179510645829105],"CVE-2019-12900":[0.1486814926493002,0.03411275924797488],"CVE-2019-14379":[-0.10237995973969784,0.01275031599955729],"CVE-2019-14439":[0.11018544735475386,-0.09682491790056566],"CVE-2019-14540":[0.009408025260343565,-0.05206376612144741],"CVE-2019-14697":[0.07753457068440357,-0.13153275687257782],"CVE-2019-14892":[0.15931219966581123,-0.003638545219621254],"CVE-2019-14893":[-0.0015467261791287045,-0.1384281898120816],"CVE-2019-15133":[0.12255786613800261,-0.10150682195149455],"CVE-2019-1549":[0.06479271206434366,0.10832820119022225],"CVE-2019-1551":[0.09616412363214784,0.08329633894655461],"CVE-2019-15847":[0.05462059426646452,-0.11023873529359147],"CVE-2019-16168":[0.0996936653615122,0.00389438462179182],"CVE-2019-16335":[-0.04662879184092921,-0.0711646331158499],"CVE-2019-16869":[-0.06562518246829303,0.05278931078425586],"CVE-2019-16942":[-0.04152793367001212,0.05622780396480213],"CVE-2019-16943":[0.14540376387184792,-0.06167291332990313],"CVE-2019-17267":[0.10632472473490197,0.03449359018641726],"CVE-2019-17531":[0.062368449131298985,-0.1333189329940547],"CVE-2019-17594":[0.020953219960243453,0.052940942201511444],"CVE-2019-17595":[-0.016148071279774787,0.11716593326243342],"CVE-2019-18276":[0.04313628485084087,0.12081909708541765],"CVE-2019-19242":[-0.07338281680827392,0.015384430552626067],"CVE-2019-19244":[-0.00635267712480412,0.06882101962897072],"CVE-2019-19645":[0.13416202962367782,-0.030506271868434607],"CVE-2019-19646":[-0.031503056449631285,-0.1120603822874655],"CVE-2019-20330":[0.11310500499922391,0.019683029690236508],"CVE-2019-20367":[-0.06816007916157056,-0.04692247922120599],"CVE-2019-20444":[-0.0944291050975714,-0.05712371035387498],"CVE-2019-20445":[-0.005786496366371182,0.04924131310983432],"CVE-2019-2201":[0.12018710440755692,0.0515476597392909],"CVE-2019-2745":[0.15231681295495353,-0.033999081219863975],"CVE-2019-2762":[-0.01650925543155909,-0.07333910385817109],"CVE-2019-2769":[0.04783246201359711,0.0947359168863711],"CVE-2019-2949":[-0.02548131779650496,0.04790893371283625],"CVE-2019-2958":[0.027637441929844082,0.12570626534574444],"CVE-2019-2989":[0.06823051260929942,0.008110398894151048],"CVE-2019-5018":[0.035454797537861876,-0.10967645493785122],"CVE-2019-5094":[-0.05193271710399529,0.02242049043222361],"CVE-2019-5188":[0.003089851959305165,-0.10738417730685593],"CVE-2019-7317":[0.06175106847819129,-0.022960960057184926],"CVE-2019-8457":[0.03083699963500846,0.10760957518760064],"CVE-2020-10672":[-0.06722809361459625,-0.0006828552113850625],"CVE-2020-10673":[0.1560227035236896,0.009886694291729484],"CVE-2020-10968":[0.06972343890677876,-0.11389849698906207],"CVE-2020-10969":[-0.05570347529445979,-0.08800184643848817],"CVE-2020-11111":[-0.013921040915701424,0.08829771377202578],"CVE-2020-11112":[0.07926819893221217,-0.09557798703736521],"CVE-2020-11113":[-0.1035091762573331,-0.01073890391672634],"CVE-2020-11619":[-0.042013436866890456,-0.12435538035853443],"CVE-2020-11620":[0.05131834883629194,0.07806753583919003],"CVE-2020-11655":[0.03217795620609821,-0.1286613436979794],"CVE-2020-11656":[0.10275897087524373,-0.0447003024608097],"CVE-2020-12403":[0.0784835284307844,-0.04173735766288326],"CVE-2020-13434":[0.04566304490696642,-0.1393404889630631],"CVE-2020-13435":[0.160925704395878,-0.02010216261024639],"CVE-2020-13630":[0.07842630571658221,0.06977470899717908],"CVE-2020-13631":[-0.05707582368677679,0.06733297241422546],"CVE-2020-13632":[-0.06798314100431281,0.03667283763489411],"CVE-2020-13956":[-0.08909956308843946,0.04305699185037639],"CVE-2020-14060":[0.11700564801504487,0.08516272859443584],"CVE-2020-14061":[0.050925226618691415,-0.075862971004092],"CVE-2020-14062":[-0.011739626671690078,-0.019895315102615274],"CVE-2020-14195":[6.603566722138265e-05,0.09635618770442438],"CVE-2020-14344":[-0.06784708033627153,-0.019774329376848164],"CVE-2020-14363":[0.036457587608036024,-0.04700604575805313],"CVE-2020-14583":[-0.09670779013084353,-0.022519497587046473],"CVE-2020-14593":[0.04543681348498721,0.0542369263024618],"CVE-2020-14621":[-0.0833376802221026,-0.07343370233318001],"CVE-2020-14803":[-0.03821259143281418,-0.08979301312313104],"CVE-2020-15358":[-0.08355828479572995,-0.028380442279274328],"CVE-2020-15999":[0.13018952364393455,-0.08782091628550891],"CVE-2020-17541":[-0.021628859630320033,-0.12194562851433582],"CVE-2020-1967":[-0.019315797381439133,-0.13502630884047953],"CVE-2020-1971":[-0.023395877098340588,0.10496859167119621],"CVE-2020-24616":[0.1069192895302456,-0.11471215644820852],"CVE-2020-24750":[0.016376023687044963,-0.08762563088051595],"CVE-2020-25649":[0.0940388206242523,-0.08100399311997782],"CVE-2020-2601":[-0.05452150433225928,-0.03726458413743444],"CVE-2020-2604":[0.11186137603717493,-0.07883812523330463],"CVE-2020-27216":[0.12232666550042581,0.07283743054621543],"CVE-2020-27223":[0.08361348279985548,-0.11222981140704162],"CVE-2020-2781":[0.015882283699883974,-0.1227759291559346],"CVE-2020-2803":[0.02992017859318038,0.09189402890750839],"CVE-2020-2805":[0.10686901985072408,0.09625135220159918],"CVE-2020-28196":[0.01365217944339442,0.0895601884616869],"CVE-2020-2830":[-0.048955088008977875,0.002884671803233232],"CVE-2020-28928":[-0.062252004619513114,0.0833502121965767],"CVE-2020-29361":[0.019478527750827555,-0.10612313962533086],"CVE-2020-29362":[0.025978702266995102,-0.14376475940574626],"CVE-2020-29363":[0.011181126852902257,-0.1340141838309058],"CVE-2020-35490":[0.13513682178452324,-0.04763197971859701],"CVE-2020-35491":[0.09619638421239551,-0.09881954684208913],"CVE-2020-35728":[-0.06465991589542398,-0.07085556452237199],"CVE-2020-36179":[0.09900305760032262,-0.026607312189064727],"CVE-2020-36180":[0.1453021746645038,-0.01771207113673344],"CVE-2020-36181":[0.12263281182682961,-0.05406568926768567],"CVE-2020-36182":[-0.0034777823532344196,0.11058083755075729],"CVE-2020-36183":[-0.030913916087395476,-0.06624246627738091],"CVE-2020-36184":[-0.0938264519872797,0.025795311334312364],"CVE-2020-36185":[-0.03217948949039451,0.028448611377698496],"CVE-2020-36186":[-0.10018451488154055,-0.040578284629735416],"CVE-2020-36187":[-0.08186588108631444,0.0567316912210147],"CVE-2020-36188":[0.09042742372186813,0.10915045890655897],"CVE-2020-36189":[-0.05193816504762638,-0.05523655135362786],"CVE-2020-8231":[0.06715749543206714,0.08233488650607909],"CVE-2020-8840":[0.1358030684211445,0.06795422914212752],"CVE-2020-9546":[-0.030456585550956705,0.08772729655538321],"CVE-2020-9547":[-0.0829333673349736,-0.04230646097005275],"CVE-2020-9548":[0.006950560010183445,0.030054225131462352],"CVE-2021-20190":[-0.03225411556549011,-0.038666009722151916],"CVE-2021-21290":[-0.06686946138638744,-0.09460313050613413],"CVE-2021-21295":[0.13166886238125994,0.021828010560093772],"CVE-2021-21409":[0.08762744453347503,-0.060726586060173546],"CVE-2021-22897":[0.11027314284749906,0.06366179501430391],"CVE-2021-22922":[0.011374160842342766,0.07094034107746733],"CVE-2021-22923":[-0.08081222138957647,0.027997833681023467],"CVE-2021-22925":[0.15319434322692124,-0.048570560975306716],"CVE-2021-22926":[0.06276997469258425,0.032439467099505494],"CVE-2021-22946":[0.06162929572533553,-0.09199796819416534],"CVE-2021-22947":[0.07373364942463544,0.09760360110724081],"CVE-2021-23840":[0.09863236408337614,0.05020463146096047],"CVE-2021-23841":[0.04916720400249607,-0.1248525866034037],"CVE-2021-28169":[0.05991462645221951,-0.05565436199214409],"CVE-2021-29425":[-0.014107481883039868,0.014647451332167693],"CVE-2021-30139":[-0.0837781355246003,-0.008193633233282375],"CVE-2021-31535":[0.08260108228295676,0.0444356883184323],"CVE-2021-3449":[-0.0794055394673558,-0.06066115709581913],"CVE-2021-3450":[0.03348481948954521,0.07337958247057863],"CVE-2021-3517":[-0.023014621585792948,-0.09514468489654393],"CVE-2021-3518":[-0.05039814013138875,0.04140839451608363],"CVE-2021-3537":[0.1292341409351893,-0.011963172235025365],"CVE-2021-3541":[0.08464540159029718,-0.011023151075049531],"CVE-2021-35515":[0.07409235459427675,-0.07597749656331511],"CVE-2021-35516":[0.12956240220583254,0.03741228720893761],"CVE-2021-35517":[-0.043650959171835625,0.07778223265372028],"CVE-2021-36090":[-0.046234236465021346,-0.01941673215192057],"CVE-2021-3711":[-0.013478544751188863,-0.0479074871579051],"CVE-2021-3712":[0.14183992669451334,2.007336052202083e-05],"CVE-2021-39537":[0.1260853552067752,-0.07109368532746878],"Deployment.default":[-0.24231787522958434,0.10639797693223707],"PRISMA-2021-0081":[-0.02604134470030697,0.0698677047867245],"deps":[-0.9999999999999999,-0.1593325972350477],"ghcr.io/wbstack/queryservice:0.3.6_0.6":[0.0261915080430192,-0.007496699753184368],"wbstack/queryservice":[-0.3410735072060581,0.14853025407442658]}},"id":"1097946","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097923","type":"BoxAnnotation"},{"attributes":{},"id":"1097917","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1097917"},{"id":"1097918"},{"id":"1097919"},{"id":"1097920"},{"id":"1097921"},{"id":"1097922"},{"id":"1097931"},{"id":"1097932"},{"id":"1097933"}]},"id":"1097924","type":"Toolbar"},{"attributes":{},"id":"1097910","type":"BasicTicker"},{"attributes":{},"id":"1097980","type":"AllLabels"},{"attributes":{},"id":"1097982","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097997","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"1097985"},"major_label_policy":{"id":"1097983"},"ticker":{"id":"1097914"}},"id":"1097913","type":"LinearAxis"},{"attributes":{"text":"wbstack-queryservice"},"id":"1097899","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1097967","type":"CategoricalColorMapper"},{"attributes":{},"id":"1097990","type":"NodesOnly"},{"attributes":{},"id":"1098001","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["wbstack/queryservice",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-queryservice.default (container 0) - queryservice","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wbstack-queryservice-updater

CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2019-19244, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9332bbbe-3485-4f37-b710-33b29f518236":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"1098885"},"dimension":1,"ticker":null},"id":"1098888","type":"Grid"},{"attributes":{"formatter":{"id":"1098957"},"major_label_policy":{"id":"1098955"},"ticker":{"id":"1098886"}},"id":"1098885","type":"LinearAxis"},{"attributes":{"text":"wbstack-queryservice-updater"},"id":"1098871","type":"Title"},{"attributes":{"source":{"id":"1098911"}},"id":"1098913","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1098911"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1098949","type":"LabelSet"},{"attributes":{},"id":"1098967","type":"NodesOnly"},{"attributes":{},"id":"1098892","type":"SaveTool"},{"attributes":{"source":{"id":"1098915"}},"id":"1098917","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1098895","type":"BoxAnnotation"},{"attributes":{},"id":"1098890","type":"WheelZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2019-19244","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10241","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745"],"start":["wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","wbstack/queryservice-updater","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7","ghcr.io/wbstack/queryservice-updater:0.3.84_3.7"]},"selected":{"id":"1098973"},"selection_policy":{"id":"1098972"}},"id":"1098915","type":"ColumnDataSource"},{"attributes":{},"id":"1098886","type":"BasicTicker"},{"attributes":{},"id":"1098893","type":"ResetTool"},{"attributes":{"overlay":{"id":"1098969"}},"id":"1098905","type":"BoxSelectTool"},{"attributes":{},"id":"1098882","type":"BasicTicker"},{"attributes":{},"id":"1098875","type":"DataRange1d"},{"attributes":{},"id":"1098914","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1098939","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"1098911"},"glyph":{"id":"1098940"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1098913"}},"id":"1098912","type":"GlyphRenderer"},{"attributes":{},"id":"1098955","type":"AllLabels"},{"attributes":{},"id":"1098873","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1098903","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.0232255440038379,-0.3430668418099332],"CKV_K8S_20":[0.010523298568161471,-0.3332304386568572],"CKV_K8S_22":[-0.045823980330546105,-0.33171587083637966],"CKV_K8S_23":[0.017458648865247537,-0.3605067050720751],"CKV_K8S_28":[-0.037370970155814184,-0.3510949309985999],"CKV_K8S_29":[-0.006632849877714848,-0.3714951025362832],"CKV_K8S_30":[-0.04214341920470919,-0.3684764055903533],"CKV_K8S_31":[-0.00980910330688099,-0.3534628421458098],"CKV_K8S_37":[-0.06602076075986431,-0.3479362574165744],"CKV_K8S_38":[0.005656744559965176,-0.35371431518289137],"CKV_K8S_40":[-0.06209494631177328,-0.3323320800133588],"CKV_K8S_43":[-0.007975942408412212,-0.3340598918500222],"CKV_K8S_8":[-0.05384165776795793,-0.35507755012399117],"CKV_K8S_9":[-0.027333188934499538,-0.3322894567922573],"CVE-2007-3716":[-0.12703318733319774,0.05883318611783557],"CVE-2008-1191":[-0.060171081908117034,-0.048457348170926694],"CVE-2008-3103":[-0.071097825456971,-0.06733267368709568],"CVE-2008-3105":[0.0501361010781199,-0.03757787892850396],"CVE-2008-3109":[0.09783118072614344,0.052316078845453466],"CVE-2008-5347":[0.05955622866071714,0.01593231404685063],"CVE-2008-5349":[0.0846022567544439,0.013484875856663445],"CVE-2008-5352":[0.034824422251076355,0.02365941390978947],"CVE-2008-5358":[-0.03664418907246602,0.11537623191247155],"CVE-2018-1000654":[-0.0670538797881318,0.0372271106342041],"CVE-2018-10237":[0.0672117132636288,-0.0476563342988442],"CVE-2018-14498":[0.07125068013285762,0.13700378232361646],"CVE-2019-10241":[0.07312032108989805,-0.06422488474503502],"CVE-2019-12086":[-0.07972421412184141,0.018884141009319504],"CVE-2019-12384":[0.06903893537371766,0.10668500619389022],"CVE-2019-12402":[0.005894299350477585,-0.08898029414293557],"CVE-2019-12814":[-0.04367564496613652,0.030868969927611963],"CVE-2019-12900":[0.04440743330433305,0.15183982041558816],"CVE-2019-14379":[-0.10982962458383125,0.08370032029772534],"CVE-2019-14439":[0.0741216662538626,0.08035503649923616],"CVE-2019-14540":[0.056985091094722926,0.14374520446274802],"CVE-2019-14697":[0.052146357127293055,0.12673360257399585],"CVE-2019-14892":[-0.05943846717014863,0.14936783445700286],"CVE-2019-14893":[-0.13458158416629826,0.030172789323361742],"CVE-2019-15133":[-0.08064282265845064,0.11099247055749269],"CVE-2019-1549":[-0.060146864698552224,-0.024919435481514585],"CVE-2019-1551":[-0.024397984955098595,-0.08115575583763153],"CVE-2019-15847":[0.005237949687536947,-0.05206382995471962],"CVE-2019-16168":[-0.04987735116300806,0.09286155638537018],"CVE-2019-16335":[0.12149926442732874,0.023249334118022207],"CVE-2019-16942":[0.1103779581987746,0.043098262327636486],"CVE-2019-16943":[0.08935748741585982,-0.050647269165008446],"CVE-2019-17267":[-0.011172312746621322,-0.06491562700867824],"CVE-2019-17531":[0.03608856883572359,-0.0007177837692045584],"CVE-2019-17594":[0.010481230428428056,-0.07134043588478725],"CVE-2019-17595":[-0.008929851443181546,-0.08281609481644119],"CVE-2019-18276":[-0.046057374998897435,0.15555843431080346],"CVE-2019-19242":[0.06125508132602216,0.04362538060469965],"CVE-2019-19244":[0.10478457642884585,0.017141876033235085],"CVE-2019-19645":[0.1252997504024514,0.04029564527725178],"CVE-2019-19646":[-0.1266834399574775,0.04384148553236713],"CVE-2019-20330":[-0.05572858822663178,-0.07079537255977526],"CVE-2019-20367":[0.01913599090262807,0.1238727098740722],"CVE-2019-2201":[-0.11530006093383287,0.00178149485415312],"CVE-2019-2745":[0.041501377502899,0.07950481253832985],"CVE-2019-2762":[-0.10891013027444534,0.0674048503169232],"CVE-2019-2769":[0.06664803569616859,-0.02776572589207434],"CVE-2019-2949":[-0.0784647061285627,0.056386909755873245],"CVE-2019-2958":[-0.023347285232488007,0.1620572326819779],"CVE-2019-2989":[-0.12762000620020567,0.016047466979543314],"CVE-2019-5018":[-0.0755012253699491,0.14300990201822858],"CVE-2019-5094":[0.07538241955753446,0.032810539010992006],"CVE-2019-5188":[-0.08822593964768814,-0.06001139632803678],"CVE-2019-7317":[0.1001866935408736,0.11118550402244301],"CVE-2019-8457":[-0.033365723350778205,0.14703405099947567],"CVE-2020-10672":[-0.12781927675621427,-0.00477440649858358],"CVE-2020-10673":[-0.11792909874655937,0.09656492684442713],"CVE-2020-10968":[-0.11096862776537382,0.041004081332065075],"CVE-2020-10969":[0.04634168505191663,0.10644447912721],"CVE-2020-11111":[-0.008162392681334436,0.10457185206407076],"CVE-2020-11112":[0.11104107401332806,-0.019881381915514376],"CVE-2020-11113":[-0.10193364271077189,-0.04338636226746173],"CVE-2020-11619":[-0.10626393363019827,0.10990170668506491],"CVE-2020-11620":[0.07117805266206326,0.122749883976374],"CVE-2020-11655":[-0.11178730611551742,0.022232948051339678],"CVE-2020-11656":[-0.03026801553888224,-0.034656872110184665],"CVE-2020-12403":[0.008242124615573413,0.1435046688415216],"CVE-2020-13434":[-0.02981260873499308,0.07377269837372376],"CVE-2020-13435":[-0.030353179659949752,-0.0003101357108856608],"CVE-2020-13630":[-0.07924615733842176,-0.022946581485603055],"CVE-2020-13631":[0.09441280342485672,0.032117285087820406],"CVE-2020-13632":[-0.003584781856274216,0.1635778749296255],"CVE-2020-13956":[0.10238603388566715,0.09463367608666663],"CVE-2020-14060":[0.030589993104756043,-0.06942275764269282],"CVE-2020-14061":[-0.043491986189912325,-0.053463286677910365],"CVE-2020-14062":[0.08981705898411273,-0.002892141888888136],"CVE-2020-14195":[0.0341519518570573,0.14691788230495048],"CVE-2020-14344":[0.01850456329654079,0.1620635184533763],"CVE-2020-14363":[-0.036312846586009834,-0.06897454514764476],"CVE-2020-14583":[-0.029713930747998378,0.12954336185739707],"CVE-2020-14593":[0.06528530685592007,-0.004373960140343315],"CVE-2020-14621":[0.08120350578900756,-0.01767471344768974],"CVE-2020-14803":[-0.09854435493071502,-0.012429952175449635],"CVE-2020-15358":[0.10668387522061391,-0.004131673306573786],"CVE-2020-15999":[-0.0034645526367452777,-0.03170684214807074],"CVE-2020-17541":[0.09811528794165446,-0.027770050254775414],"CVE-2020-1967":[0.08608143775921934,0.12115868327704316],"CVE-2020-1971":[0.0002370182111035563,-0.008020610147748575],"CVE-2020-24616":[-0.05912139657324813,0.0037245538311147914],"CVE-2020-24750":[-0.12729092757683685,0.07531446429976253],"CVE-2020-25649":[-0.1081935982989704,-0.029473746479893943],"CVE-2020-2601":[0.08560657468400303,0.10049330793199808],"CVE-2020-2604":[-0.08396656496691467,0.12974495187290255],"CVE-2020-27216":[0.060316311991800695,0.06358854560067011],"CVE-2020-27223":[0.046297304045368894,-0.07832799128688422],"CVE-2020-2781":[0.041277387972296756,-0.05430031259420543],"CVE-2020-2803":[-0.0728844515634515,0.0957152166492015],"CVE-2020-2805":[-0.09701105978823323,0.009099030603137694],"CVE-2020-28196":[-0.09595275474988484,0.09671401474525586],"CVE-2020-2830":[0.08580728868889911,-0.037296181363168694],"CVE-2020-28928":[0.10763635074233212,0.06973543029871115],"CVE-2020-29361":[0.11944684071797425,0.05958842796544322],"CVE-2020-29362":[-0.005615417997229642,0.1482317069841516],"CVE-2020-29363":[0.11354391691578,0.08316765488283191],"CVE-2020-35490":[-0.06920737820282565,0.07635467478574863],"CVE-2020-35491":[0.022312855585319702,0.08478092610700372],"CVE-2020-35728":[-0.0022361117941757944,0.07661358294515618],"CVE-2020-36179":[0.021471991850157506,-0.025662508138035882],"CVE-2020-36180":[0.03412477631553372,0.05326747617389281],"CVE-2020-36181":[0.03505278551045344,0.11950214926775303],"CVE-2020-36182":[-0.09758966798342651,0.12290100387941777],"CVE-2020-36183":[0.014121168587504486,0.10436749634130048],"CVE-2020-36184":[0.056531163458862436,-0.06503634498158896],"CVE-2020-36185":[0.025377506504586266,-0.08464039844722489],"CVE-2020-36186":[-0.09762383716287075,0.055808082787413726],"CVE-2020-36187":[-0.07584200031816463,-0.04781132137370784],"CVE-2020-36188":[-0.11793501756259758,-0.018290630047195153],"CVE-2020-36189":[-0.059224778931028926,0.11161745450195878],"CVE-2020-8840":[-0.043837646917833005,-0.08432567901883811],"CVE-2020-9546":[0.021587819099060077,0.14316811555569486],"CVE-2020-9547":[0.04459012156984849,-0.020117122533421992],"CVE-2020-9548":[-0.052153204276481686,0.062065939602532504],"CVE-2021-20190":[0.058159919042573546,0.09048324927308429],"CVE-2021-23840":[0.09222468174970101,0.08026391571665617],"CVE-2021-23841":[-0.09298542913968048,0.03459939493365148],"CVE-2021-28169":[0.08377768934221878,0.06089180226900369],"CVE-2021-29425":[-0.0493553142778333,0.1311805787815943],"CVE-2021-30139":[-0.04243388129876754,-0.020545600865688973],"CVE-2021-31535":[-0.019574054178605485,-0.04934428047981605],"CVE-2021-3449":[-0.08939391304872361,-0.038089637735788856],"CVE-2021-3450":[-0.08959037417455964,0.0784778189174657],"CVE-2021-35515":[-0.06718358539795931,0.1287942663233836],"CVE-2021-35516":[-0.027589047227061615,0.0980357616442455],"CVE-2021-35517":[0.023611950230583365,-0.04838128427770789],"CVE-2021-36090":[-0.017343452163005858,0.14065074743769118],"CVE-2021-3711":[-0.07863319352512002,-0.0034444810104771206],"CVE-2021-3712":[-0.004049310282390026,0.12317850013454258],"CVE-2021-39537":[0.11989475519680959,0.005280683026409476],"Deployment.default":[-0.01840580805721004,-0.2711703093500475],"deps":[1.0,0.06414153635601343],"ghcr.io/wbstack/queryservice-updater:0.3.84_3.7":[-0.004530999315677995,0.034228301495534616],"wbstack/queryservice-updater":[-0.02319118429681658,-0.36156499557495]}},"id":"1098918","type":"StaticLayoutProvider"},{"attributes":{},"id":"1098952","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["wbstack/queryservice-updater",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-queryservice-updater.default (container 0) - queryservice-updater","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wiremind-pypi

Bokeh Plot Bokeh.set_log_level("info"); {"c9d5cb5c-332b-44c7-add1-c794ddc61cb3":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1136851","type":"BoxAnnotation"},{"attributes":{"source":{"id":"1136871"}},"id":"1136873","type":"CDSView"},{"attributes":{},"id":"1136835","type":"LinearScale"},{"attributes":{},"id":"1136910","type":"BasicTickFormatter"},{"attributes":{},"id":"1136927","type":"Selection"},{"attributes":{},"id":"1136908","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1136859","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1136895"}},"size":{"value":20}},"id":"1136896","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","codekoala/pypi:1.2.1","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-1000517","CVE-2017-18342","CVE-2021-39537","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2017-16879","CVE-2021-30139","CVE-2020-11655","CVE-2019-5747","CVE-2019-20916","CVE-2018-8740","CVE-2018-20679","CVE-2018-20505","CVE-2020-13630","CVE-2019-16168","CVE-2019-6802","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2015-9261","CVE-2019-17595","CVE-2019-17594"],"start":["wiremind/pypi","wiremind/pypi","wiremind/pypi","wiremind/pypi","wiremind/pypi","wiremind/pypi","wiremind/pypi","wiremind/pypi","wiremind/pypi","wiremind/pypi","wiremind/pypi","wiremind/pypi","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1","codekoala/pypi:1.2.1"]},"selected":{"id":"1136929"},"selection_policy":{"id":"1136928"}},"id":"1136871","type":"ColumnDataSource"},{"attributes":{},"id":"1136928","type":"UnionRenderers"},{"attributes":{},"id":"1136845","type":"PanTool"},{"attributes":{"overlay":{"id":"1136851"}},"id":"1136847","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.216632449013258,-0.3669484590685661],"CKV_K8S_20":[-0.22133427812879938,-0.2583257241896708],"CKV_K8S_22":[-0.11595698126574949,-0.32374339247343126],"CKV_K8S_23":[-0.27878565506868036,-0.315660157064426],"CKV_K8S_28":[-0.1423973065711636,-0.28959911696795],"CKV_K8S_29":[-0.28356528108700774,-0.25447999170294605],"CKV_K8S_30":[-0.26403287230575306,-0.28434359055032665],"CKV_K8S_31":[-0.25123423172063036,-0.34451614768453265],"CKV_K8S_37":[-0.25252315383873225,-0.22697056030027127],"CKV_K8S_38":[-0.13623524190177871,-0.35911154850728005],"CKV_K8S_40":[-0.17569775950385796,-0.37073583299483853],"CKV_K8S_43":[-0.1676657220335862,-0.3270149550228],"CVE-2015-9261":[0.16657817974797248,0.19964436577495728],"CVE-2017-16879":[0.03437376391105215,0.25402867782576394],"CVE-2017-18342":[0.16675409385572018,0.040986794662142285],"CVE-2018-1000500":[0.10419943936056124,0.14236100305028365],"CVE-2018-1000517":[0.10814843680318639,0.18985168441167163],"CVE-2018-20346":[0.08455407937678629,0.24598030116760766],"CVE-2018-20505":[0.010287448361697201,0.21408455223562628],"CVE-2018-20506":[0.058340479710919886,0.20537508086447953],"CVE-2018-20679":[0.06624744208546925,-0.05362363709530267],"CVE-2018-8740":[-0.08544052335294924,0.17812025948258697],"CVE-2019-14697":[-0.02036425823645068,0.0009398360230235576],"CVE-2019-16168":[-0.09102605046621993,0.09748794536196795],"CVE-2019-17594":[-0.06214368847501655,0.016066690641156855],"CVE-2019-17595":[0.18032627939596527,0.0010603933820814116],"CVE-2019-19645":[0.05329271098427781,0.003848478970855232],"CVE-2019-19646":[0.19092329387399573,0.10019246463251325],"CVE-2019-20916":[0.10407112837747509,-0.02772953978075765],"CVE-2019-5747":[0.14486951745429513,-0.030143358427270908],"CVE-2019-6802":[0.005775773341573472,0.1626404179846105],"CVE-2019-8457":[0.1415791079849483,0.09776706801967606],"CVE-2020-11655":[-0.10482743690209669,0.13667269711851335],"CVE-2020-11656":[-0.04749847851510317,0.14855814799757075],"CVE-2020-13434":[0.12960367325614092,0.2283970384007051],"CVE-2020-13435":[-0.05682390213934916,0.20929962438433605],"CVE-2020-13630":[0.01215688380411902,-0.03474039615581476],"CVE-2020-13631":[0.20588595086742406,0.060518895810850855],"CVE-2020-13632":[-0.03766582492197884,0.07925886822557425],"CVE-2020-15358":[0.20378227734837162,0.13966484862823],"CVE-2020-28928":[0.1655958355358444,0.15893404671024056],"CVE-2021-30139":[-0.023423912236460197,0.23608962657021076],"CVE-2021-39537":[0.11650542370237675,0.03188031300821122],"CVE-2021-41581":[-0.09159279381928334,0.05342365897749356],"Deployment.default":[-0.15800306770705602,-0.2291546943982735],"codekoala/pypi:1.2.1":[0.04299043332902622,0.0872327602171911],"deps":[0.9999999999999999,0.6918581018336156],"wiremind/pypi":[-0.21197078325823668,-0.31538353998928814]}},"id":"1136874","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"1136860","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1136895","type":"CategoricalColorMapper"},{"attributes":{},"id":"1136918","type":"NodesOnly"},{"attributes":{"source":{"id":"1136867"}},"id":"1136869","type":"CDSView"},{"attributes":{"axis":{"id":"1136837"},"ticker":null},"id":"1136840","type":"Grid"},{"attributes":{},"id":"1136848","type":"SaveTool"},{"attributes":{"overlay":{"id":"1136925"}},"id":"1136861","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1136867"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1136905","type":"LabelSet"},{"attributes":{"text":"wiremind-pypi"},"id":"1136827","type":"Title"},{"attributes":{"edge_renderer":{"id":"1136872"},"inspection_policy":{"id":"1136918"},"layout_provider":{"id":"1136874"},"node_renderer":{"id":"1136868"},"selection_policy":{"id":"1136923"}},"id":"1136865","type":"GraphRenderer"},{"attributes":{"axis":{"id":"1136841"},"dimension":1,"ticker":null},"id":"1136844","type":"Grid"},{"attributes":{"formatter":{"id":"1136913"},"major_label_policy":{"id":"1136911"},"ticker":{"id":"1136842"}},"id":"1136841","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"1136845"},{"id":"1136846"},{"id":"1136847"},{"id":"1136848"},{"id":"1136849"},{"id":"1136850"},{"id":"1136859"},{"id":"1136860"},{"id":"1136861"}]},"id":"1136852","type":"Toolbar"},{"attributes":{"data_source":{"id":"1136871"},"glyph":{"id":"1136870"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1136873"}},"id":"1136872","type":"GlyphRenderer"},{"attributes":{},"id":"1136829","type":"DataRange1d"},{"attributes":{"formatter":{"id":"1136910"},"major_label_policy":{"id":"1136908"},"ticker":{"id":"1136838"}},"id":"1136837","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.1,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3],"description":["wiremind/pypi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pypi.default (container 0) - pypi","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph