CVE-2019-19925

adfinis-barman

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-32027, CVE-2020-25695, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-26116, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"515f4457-4c3a-48f5-8967-477e1f8dd57f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"2397","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"2397"}},"id":"2333","type":"BoxSelectTool"},{"attributes":{},"id":"2301","type":"DataRange1d"},{"attributes":{},"id":"2401","type":"Selection"},{"attributes":{"below":[{"id":"2309"}],"center":[{"id":"2312"},{"id":"2316"}],"height":768,"left":[{"id":"2313"}],"renderers":[{"id":"2337"},{"id":"2377"}],"title":{"id":"2299"},"toolbar":{"id":"2324"},"width":1024,"x_range":{"id":"2301"},"x_scale":{"id":"2305"},"y_range":{"id":"2303"},"y_scale":{"id":"2307"}},"id":"2298","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"2310","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"2317"},{"id":"2318"},{"id":"2319"},{"id":"2320"},{"id":"2321"},{"id":"2322"},{"id":"2331"},{"id":"2332"},{"id":"2333"}]},"id":"2324","type":"Toolbar"},{"attributes":{"axis":{"id":"2309"},"ticker":null},"id":"2312","type":"Grid"},{"attributes":{},"id":"2303","type":"DataRange1d"},{"attributes":{"formatter":{"id":"2382"},"major_label_policy":{"id":"2380"},"ticker":{"id":"2310"}},"id":"2309","type":"LinearAxis"},{"attributes":{"source":{"id":"2343"}},"id":"2345","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"2339"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"2377","type":"LabelSet"},{"attributes":{},"id":"2305","type":"LinearScale"},{"attributes":{"overlay":{"id":"2323"}},"id":"2319","type":"BoxZoomTool"},{"attributes":{},"id":"2399","type":"Selection"},{"attributes":{"edge_renderer":{"id":"2344"},"inspection_policy":{"id":"2390"},"layout_provider":{"id":"2346"},"node_renderer":{"id":"2340"},"selection_policy":{"id":"2395"}},"id":"2337","type":"GraphRenderer"},{"attributes":{"text":"adfinis-barman"},"id":"2299","type":"Title"},{"attributes":{"callback":null},"id":"2332","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"2367"}},"size":{"value":20}},"id":"2368","type":"Circle"},{"attributes":{},"id":"2307","type":"LinearScale"},{"attributes":{},"id":"2398","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"2323","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","ubcctlt/barman:latest","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-32027","CVE-2020-25695","CVE-2021-20305","CVE-2020-25694","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2021-3712","CVE-2020-26116","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest"]},"selected":{"id":"2401"},"selection_policy":{"id":"2400"}},"id":"2343","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.40487405482548583,-0.026860192312438597],"CKV_K8S_14":[-0.41528052132219817,-0.12736493609480412],"CKV_K8S_20":[-0.4655616061979003,-0.059181826718072546],"CKV_K8S_22":[-0.3977590328400157,-0.05198799759632089],"CKV_K8S_23":[-0.3887160752042531,-0.10495682125802612],"CKV_K8S_28":[-0.46434932504106674,-0.09050562283370246],"CKV_K8S_29":[-0.4278433745087712,-0.01644527085686574],"CKV_K8S_30":[-0.4416877072715551,-0.14112583256019667],"CKV_K8S_31":[-0.39414242962913776,-0.15853730597555765],"CKV_K8S_37":[-0.4529790088902234,-0.11842411101457244],"CKV_K8S_38":[-0.4476038371281338,-0.03260675328015743],"CKV_K8S_40":[-0.38180592575223127,-0.13605136134454807],"CKV_K8S_43":[-0.42061053224614126,-0.15651909753389825],"CKV_K8S_8":[-0.4088435853587317,-0.07784455731401936],"CKV_K8S_9":[-0.4382482022606447,-0.057856410912031135],"CVE-2016-10228":[0.06916580358020612,-0.13992471617374197],"CVE-2016-2781":[0.015279483466032983,-0.1433516273224006],"CVE-2018-12886":[0.06560608336820341,-0.051162919639722734],"CVE-2018-7169":[0.11800213220863903,-0.0710114379699757],"CVE-2019-12290":[0.1371103251894537,0.16013609715878963],"CVE-2019-13627":[0.017439525041986502,-0.10849324247305733],"CVE-2019-14855":[-0.008578426233548712,-0.08927347950971484],"CVE-2019-1551":[0.1960796320171566,-0.03732345246848256],"CVE-2019-15847":[0.055900002279494945,0.1522322930472672],"CVE-2019-16168":[-0.009411342249879611,-0.12547658040968065],"CVE-2019-17543":[0.04357169380106083,-0.12276551847658147],"CVE-2019-19603":[-0.024090342525834797,-0.05861641633206244],"CVE-2019-19645":[0.019358063448589185,-0.021094127256941195],"CVE-2019-19923":[-0.048890439246349816,-0.07958446702927764],"CVE-2019-19924":[0.07810387098089892,-0.16456323097390638],"CVE-2019-19925":[0.15991604046023528,-0.010194557976237943],"CVE-2019-19959":[0.1920511976402268,0.0012567687316450953],"CVE-2019-20218":[0.2125154196866855,0.02483368621294651],"CVE-2019-20367":[-0.05611190394496129,0.003689744626594208],"CVE-2019-20454":[0.14946354912716026,-0.09319194929394527],"CVE-2019-25013":[0.08033112432755007,0.17316452531127602],"CVE-2019-3843":[0.2517881120647583,0.002866933585506899],"CVE-2019-3844":[0.2330330736254664,0.07936882806398898],"CVE-2020-10029":[0.12234456484322023,-0.1376619641717274],"CVE-2020-13434":[0.1271947026459468,0.13040292416046562],"CVE-2020-13435":[0.1566499100246556,-0.13601652902208278],"CVE-2020-13630":[0.08657313858097879,0.102460943649036],"CVE-2020-13631":[0.17050545706047895,-0.11757641788640212],"CVE-2020-13632":[-0.049794109155186596,0.08875300005587779],"CVE-2020-14155":[-0.026885664672787635,0.022998308755034013],"CVE-2020-15358":[0.10159297087746279,0.06297663695722673],"CVE-2020-1751":[0.21842244429498453,-0.013593035989394129],"CVE-2020-1752":[-0.01430700678500237,0.08701818645641857],"CVE-2020-1971":[0.21682278046960315,0.09911999008827369],"CVE-2020-24659":[0.010667832464632838,-0.06032780996635668],"CVE-2020-25692":[0.2359627376908965,-0.04552266355930171],"CVE-2020-25694":[0.10193363644589852,0.13913265305261907],"CVE-2020-25695":[0.23925244752890842,0.02490845684743886],"CVE-2020-25696":[0.2462642804092078,0.05088896245843239],"CVE-2020-25709":[0.08989123618786024,-0.12172562579678514],"CVE-2020-25710":[0.1447691048836102,-0.1563089010936498],"CVE-2020-26116":[-0.011745740560032684,0.14314525312554696],"CVE-2020-27350":[0.041484752263861724,-0.0860463350823221],"CVE-2020-27618":[0.20240587846085292,0.119366468494812],"CVE-2020-28196":[0.05067909876133765,0.06648180279473354],"CVE-2020-29361":[-0.05922644406596909,-0.050829329280261494],"CVE-2020-29362":[0.07991046787051997,-0.09002643524290832],"CVE-2020-29363":[0.19609048555263456,-0.12068133235147385],"CVE-2020-36221":[-0.06896372060771146,-0.020968043022511058],"CVE-2020-36222":[0.1200412679775501,-0.10821663902224424],"CVE-2020-36223":[-0.008935349535556148,0.11734515922901918],"CVE-2020-36224":[0.13757746000091842,-0.03880457822608636],"CVE-2020-36225":[-0.0322932019775814,-0.10558451176112058],"CVE-2020-36226":[-0.03859675159404748,0.11455989246601],"CVE-2020-36227":[0.07510561445951816,0.13912732886607151],"CVE-2020-36228":[0.2155117324514995,0.0559710727846021],"CVE-2020-36229":[-0.049766318363277384,0.04485612619621189],"CVE-2020-36230":[-0.03609286899521279,-0.028572194731595578],"CVE-2020-6096":[-0.018938718659472043,0.05813265492646715],"CVE-2021-20231":[0.16811788949049056,-0.0634494657358128],"CVE-2021-20232":[-0.06637306059010831,0.06598688855984942],"CVE-2021-20305":[0.15404374201223267,0.11869678929255176],"CVE-2021-23336":[0.042108015654157734,-0.156246312031977],"CVE-2021-23840":[0.23012836002639714,-0.06925481883197664],"CVE-2021-23841":[0.20257443635922293,-0.06596716000346486],"CVE-2021-24031":[0.01885592963630833,0.08269338576475908],"CVE-2021-27212":[-0.07478354398356629,0.02594371619731739],"CVE-2021-3177":[0.015186149158971712,0.034922140902322235],"CVE-2021-31879":[0.10674392072257205,-0.15923414835203298],"CVE-2021-32027":[0.18191880510342165,0.13611953472379618],"CVE-2021-3326":[0.10993137588485184,0.16762060224649244],"CVE-2021-33503":[0.24557834892298622,-0.02295060067342224],"CVE-2021-33560":[0.14114050877327153,0.029290969190331327],"CVE-2021-33574":[0.12498156312259028,0.09582658138647787],"CVE-2021-33910":[0.17511720046171644,0.09864450687889652],"CVE-2021-3426":[0.16124100255403973,0.15014041379935505],"CVE-2021-3449":[0.013948231398934169,0.15324866621274053],"CVE-2021-3520":[0.18933590225213381,-0.09261726993036072],"CVE-2021-3580":[0.15076232205786164,0.0701442066995609],"CVE-2021-35942":[-0.01221376544677738,-0.006419963898913602],"CVE-2021-36222":[0.21960727740477862,-0.09687479350680712],"CVE-2021-3711":[0.03710636123630878,0.1643026853403665],"CVE-2021-3712":[0.1807674307926751,0.04039591785558801],"CVE-2021-37750":[0.19097749020227917,0.07408223733935375],"CVE-2021-40528":[0.024473443636456843,0.12134656679632431],"CVE-2021-41617":[0.05158629605838065,0.10955931146677561],"Deployment.default":[-0.3274086274852838,-0.07295978010647429],"adfinis/barman":[-0.43273611869097356,-0.0924856366774406],"deps":[-0.8716016415183552,1.0],"ubcctlt/barman:latest":[0.07944918792007576,0.005058298110676402]}},"id":"2346","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"2331","type":"HoverTool"},{"attributes":{"formatter":{"id":"2385"},"major_label_policy":{"id":"2383"},"ticker":{"id":"2314"}},"id":"2313","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"2367","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"2339"},"glyph":{"id":"2368"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"2341"}},"id":"2340","type":"GlyphRenderer"},{"attributes":{},"id":"2400","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["adfinis/barman",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-barman.default (container 0) - barman","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

aerospike-aerospike-kubernetes-operator

CVE-2021-27219, CVE-2021-20305, CVE-2020-14352, CVE-2020-1712, CVE-2020-26160, CVE-2020-11080, CVE-2021-3450, CVE-2020-13777, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-5188, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2019-15847, CVE-2018-20843, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-5436, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2018-14404, CVE-2021-3445, CVE-2019-5094, CVE-2019-5482, CVE-2019-13627, CVE-2021-22947, CVE-2019-14822, CVE-2021-22923, CVE-2020-10029, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"71485e79-0bb2-4e9e-87a5-ca8c8febdd8f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12117","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.25323389405193436,0.28979195443361583],"CKV_K8S_11":[-0.2744386709349809,0.26780882912400644],"CKV_K8S_12":[-0.2998861444694601,0.2968855917717991],"CKV_K8S_13":[-0.27235276372316325,0.3169478805092014],"CKV_K8S_15":[-0.3145518997519315,0.23772347746890563],"CKV_K8S_20":[-0.31702567098509316,0.2663131824927836],"CKV_K8S_22":[-0.29108320622476413,0.32414034784020407],"CKV_K8S_23":[-0.3602771974559422,0.24575170295340543],"CKV_K8S_28":[-0.344785745758019,0.28969542971619533],"CKV_K8S_29":[-0.2533919828592028,0.31367091181126516],"CKV_K8S_30":[-0.2778999401444743,0.2915721685773109],"CKV_K8S_31":[-0.3161375314353563,0.3160804891626059],"CKV_K8S_37":[-0.3540711031620281,0.22541914406752103],"CKV_K8S_38":[-0.35435429437936133,0.2679589795539504],"CKV_K8S_40":[-0.3177262258482389,0.2164957849762978],"CKV_K8S_43":[-0.2931190603323534,0.2507302733722442],"CKV_K8S_49":[-0.40283722689429674,0.40096195915136285],"CKV_K8S_8":[-0.3390637353136195,0.21226663129275672],"CKV_K8S_9":[-0.3374298512397149,0.24704628261651],"CVE-2018-1000858":[0.058968028406068386,-0.17185102466270638],"CVE-2018-14404":[-0.054365763734396735,-0.0831783357796256],"CVE-2018-20843":[0.11830628092172077,-0.20697519775241013],"CVE-2019-13050":[-0.010155856229506665,0.03502716538872834],"CVE-2019-13627":[-0.03600009285151595,-0.13197300565594233],"CVE-2019-13752":[-0.02720102376739601,-0.0628180054500078],"CVE-2019-13753":[0.1209725113559464,0.05600272001442904],"CVE-2019-14822":[0.0462644738475079,-0.20588841019504409],"CVE-2019-14889":[-0.04160274757558143,-0.01107521886007474],"CVE-2019-1547":[0.21792633457063096,-0.11537885654952906],"CVE-2019-15847":[-0.06791858145873657,-0.009291649344664992],"CVE-2019-15903":[0.035983106937654406,-0.17594208707478443],"CVE-2019-16168":[0.09673186407039266,-0.1332957337916322],"CVE-2019-18276":[0.20691383855474677,-0.13864281009610563],"CVE-2019-19221":[0.19029919513848487,-0.15418797246757074],"CVE-2019-19906":[0.20336012280814947,-0.043537347703402805],"CVE-2019-19923":[0.17714690043445006,-0.1013308294978003],"CVE-2019-19924":[0.17552633578874177,0.024547404548689717],"CVE-2019-19925":[-0.0009991288548491261,0.06748584660873992],"CVE-2019-19956":[0.14665159874099004,0.04424257200741232],"CVE-2019-19959":[0.11464010770104688,0.00042542964416143476],"CVE-2019-20218":[0.22634479948067954,-0.08547298496568514],"CVE-2019-20387":[0.080044025120718,0.054067963074832644],"CVE-2019-20388":[0.09566740395168373,0.09209098960876394],"CVE-2019-20454":[-0.023746725296710035,0.007760617782305055],"CVE-2019-20838":[0.15279498007904754,-0.08811312108307555],"CVE-2019-5018":[0.12332224104935936,0.08388864131562812],"CVE-2019-5094":[-0.04647016580011018,-0.03570802630213128],"CVE-2019-5188":[0.045207901444316405,0.0881241984101975],"CVE-2019-5436":[0.1828082989044376,-0.07254011123944058],"CVE-2019-5481":[0.17890250592257542,-0.045320603026759894],"CVE-2019-5482":[0.021206101923619623,0.055277033882426295],"CVE-2019-8457":[0.06023074161866448,0.06809908691511894],"CVE-2019-9169":[0.09969166499037369,0.0713642343766544],"CVE-2020-10029":[0.061986196313799015,-0.12177015824283416],"CVE-2020-11080":[0.008261689780360182,-0.20433656647673126],"CVE-2020-11501":[0.16227048415722034,-0.15614204072200377],"CVE-2020-12762":[0.11870202701434324,-0.16430852584499972],"CVE-2020-13434":[0.07198714197889693,0.09089368334272237],"CVE-2020-13543":[0.028057247333994634,-0.21283575191635695],"CVE-2020-13584":[0.1651683658536675,-0.021628843586316185],"CVE-2020-13630":[-0.016891867821636437,-0.16085496496600735],"CVE-2020-13631":[0.01442982158540284,0.02645371428036393],"CVE-2020-13632":[-0.04220576802893498,-0.16782269873985833],"CVE-2020-13776":[0.22244223492054077,-0.028803653311460703],"CVE-2020-13777":[-0.03877958016039066,0.03258638939540102],"CVE-2020-14039":[-0.058507443359819646,-0.05763175969435265],"CVE-2020-14155":[0.011956519030252787,-0.14692573817847826],"CVE-2020-14352":[0.06718963231130466,-0.2194202567074471],"CVE-2020-15358":[0.20434187307381116,-0.0969968940008838],"CVE-2020-16135":[-0.07516745309142589,-0.03387691812806247],"CVE-2020-1712":[0.17964561223175562,-0.17386852081771131],"CVE-2020-1730":[0.07901411805983292,-0.15724770151800324],"CVE-2020-1751":[0.028108290734022004,-0.022254686160264586],"CVE-2020-1752":[0.13995340467930212,-0.117058901949981],"CVE-2020-1971":[0.028373118504887024,-0.10121046389196879],"CVE-2020-24659":[0.013181727766709663,-0.1769312008895476],"CVE-2020-24977":[-0.05075624886185643,-0.11071128803645815],"CVE-2020-26160":[0.12778042129884712,-0.027415966032298372],"CVE-2020-27618":[0.04493593661781233,0.016171001849113735],"CVE-2020-28196":[-0.01125661072822768,-0.13497754294931014],"CVE-2020-29361":[0.19665407635852006,0.0076238432040204],"CVE-2020-29362":[0.16504653851755988,-0.13179641154527633],"CVE-2020-29363":[0.14467816470833658,0.07402709548052669],"CVE-2020-6405":[-0.02355685438710874,0.05435275150175947],"CVE-2020-7595":[0.13461400883414892,-0.14499135211726846],"CVE-2020-8177":[-0.07932419768270393,-0.08700204896506915],"CVE-2020-8285":[0.09288009256636329,-0.19538025087491565],"CVE-2020-8286":[0.11402880850143982,0.03038024160115439],"CVE-2020-8927":[-0.055128051211324566,-0.15099188458900792],"CVE-2020-9327":[0.11868090745674532,-0.06930786700190486],"CVE-2020-9948":[0.20823355821383474,-0.07015690238884885],"CVE-2020-9951":[0.16037277303474254,-0.18907327330207976],"CVE-2020-9983":[0.10143709253028453,-0.17576708443716182],"CVE-2021-1817":[0.19078197570008937,-0.12374366034689606],"CVE-2021-1820":[0.11084303030461999,-0.1058008183431449],"CVE-2021-1825":[-0.027798317421205067,-0.1875373906200899],"CVE-2021-1826":[-0.02635306476496159,-0.09350972271230637],"CVE-2021-20271":[0.21627431608507483,-0.005641056343297352],"CVE-2021-20305":[-0.08357765256506165,-0.06178799770246952],"CVE-2021-22922":[0.15106051893874528,-0.05494807560325795],"CVE-2021-22923":[0.17949671481450416,0.04653743906501144],"CVE-2021-22946":[0.2271514631430374,-0.055353184222438075],"CVE-2021-22947":[-0.002565744810546688,-0.10787762025896445],"CVE-2021-27218":[0.06892077317106132,-0.19760983716948471],"CVE-2021-27219":[-0.006938179924731625,-0.1881265346725519],"CVE-2021-28153":[0.0462369651035081,0.04535893434674699],"CVE-2021-30661":[0.07488405922500273,-0.004626830997251774],"CVE-2021-3326":[0.14347619741805206,0.019960752791756547],"CVE-2021-33560":[0.1366378487964147,-0.1979145612880354],"CVE-2021-33574":[0.15936930164695093,0.0013500234908680319],"CVE-2021-33910":[0.09552158591237513,-0.21742795915595042],"CVE-2021-3445":[0.022739001678393173,0.08064325878714368],"CVE-2021-3449":[0.001693085871321723,-0.0021352767986261042],"CVE-2021-3450":[-0.05490497015457793,0.014221665545790069],"CVE-2021-3516":[0.14278843271288089,-0.1746110422593277],"CVE-2021-3517":[-0.07638368309375304,-0.11038398137127098],"CVE-2021-3518":[0.16579533124935505,0.06375946521587751],"CVE-2021-3520":[0.08363202158682043,0.028731731243663086],"CVE-2021-3537":[0.19262286558969705,-0.016289833910377603],"CVE-2021-3541":[0.03879679999256656,-0.14336234769517198],"CVE-2021-3580":[0.005002634523404859,-0.06512828918648528],"CVE-2021-35942":[0.20096411935700256,0.028884233886917448],"CVE-2021-36222":[-0.013407446251412923,-0.03180905398766393],"CVE-2021-37750":[-0.06782523820718288,-0.13304731510193266],"ClusterRole.default":[-0.452018317648703,0.4792198462309506],"Deployment.default":[-0.24187081321447562,0.2115575299614763],"aerospike/aerospike-kubernetes-operator":[-0.32495176774522194,0.28988723139680755],"aerospike/aerospike-kubernetes-operator:1.0.1":[0.067283211116381,-0.0598668678243214],"deps":[-1.0,0.772292949964477]}},"id":"12066","type":"StaticLayoutProvider"},{"attributes":{},"id":"12115","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12059"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12097","type":"LabelSet"},{"attributes":{},"id":"12120","type":"UnionRenderers"},{"attributes":{},"id":"12037","type":"PanTool"},{"attributes":{"callback":null},"id":"12052","type":"TapTool"},{"attributes":{},"id":"12105","type":"BasicTickFormatter"},{"attributes":{},"id":"12119","type":"Selection"},{"attributes":{},"id":"12041","type":"ResetTool"},{"attributes":{},"id":"12110","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","aerospike/aerospike-kubernetes-operator:1.0.1","ClusterRole.default","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-1712","CVE-2020-26160","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-5188","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15903","CVE-2019-15847","CVE-2018-20843","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-5436","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2018-14404","CVE-2021-3445","CVE-2019-5094","CVE-2019-5482","CVE-2019-13627","CVE-2021-22947","CVE-2019-14822","CVE-2021-22923","CVE-2020-10029","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2019-1547","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1"]},"selected":{"id":"12121"},"selection_policy":{"id":"12120"}},"id":"12063","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"12102"},"major_label_policy":{"id":"12100"},"ticker":{"id":"12030"}},"id":"12029","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8,7.8,7.7,7.5,7.4,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.7,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3],"description":["aerospike/aerospike-kubernetes-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-aerospike-kubernetes-operator.default (container 0) - aerospike-kubernetes-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

agendaservice-agendaservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0fb59bfc-8d09-4441-8265-930dc3766bf3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"12750"},"major_label_policy":{"id":"12748"},"ticker":{"id":"12678"}},"id":"12677","type":"LinearAxis"},{"attributes":{},"id":"12678","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","agendaservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"12769"},"selection_policy":{"id":"12768"}},"id":"12711","type":"ColumnDataSource"},{"attributes":{},"id":"12673","type":"LinearScale"},{"attributes":{"callback":null},"id":"12700","type":"TapTool"},{"attributes":{},"id":"12750","type":"BasicTickFormatter"},{"attributes":{},"id":"12710","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12707"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12745","type":"LabelSet"},{"attributes":{"axis":{"id":"12677"},"ticker":null},"id":"12680","type":"Grid"},{"attributes":{"data_source":{"id":"12711"},"glyph":{"id":"12710"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12713"}},"id":"12712","type":"GlyphRenderer"},{"attributes":{},"id":"12675","type":"LinearScale"},{"attributes":{},"id":"12690","type":"HelpTool"},{"attributes":{},"id":"12689","type":"ResetTool"},{"attributes":{},"id":"12748","type":"AllLabels"},{"attributes":{},"id":"12682","type":"BasicTicker"},{"attributes":{"below":[{"id":"12677"}],"center":[{"id":"12680"},{"id":"12684"}],"height":768,"left":[{"id":"12681"}],"renderers":[{"id":"12705"},{"id":"12745"}],"title":{"id":"12667"},"toolbar":{"id":"12692"},"width":1024,"x_range":{"id":"12669"},"x_scale":{"id":"12673"},"y_range":{"id":"12671"},"y_scale":{"id":"12675"}},"id":"12666","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"12671","type":"DataRange1d"},{"attributes":{},"id":"12753","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23740538871063444,-0.3248425713916955],"CKV_K8S_11":[-0.2132182998142666,-0.32443735457784617],"CKV_K8S_12":[-0.18180773787023533,-0.31542526926013276],"CKV_K8S_13":[-0.24293560988508597,-0.2922631826008839],"CKV_K8S_14":[-0.2323014878031755,-0.3734840428604385],"CKV_K8S_15":[-0.2827760114544278,-0.3470587065066696],"CKV_K8S_20":[-0.22442876654123262,-0.3138031025043308],"CKV_K8S_22":[-0.17675270145369543,-0.3309024169766154],"CKV_K8S_23":[-0.2498359601967373,-0.3540180961994366],"CKV_K8S_28":[-0.24323532312399865,-0.31055400304753566],"CKV_K8S_29":[-0.1698761876219157,-0.3687345278440634],"CKV_K8S_30":[-0.19852901353709324,-0.3781492735219081],"CKV_K8S_31":[-0.2569410431952508,-0.3130108628340623],"CKV_K8S_35":[-0.20442941889324928,-0.3066806300343249],"CKV_K8S_37":[-0.2578173982371471,-0.29568771491029977],"CKV_K8S_38":[-0.22660947283860422,-0.29845188389297617],"CKV_K8S_40":[-0.19994199158265283,-0.3370440696617903],"CKV_K8S_43":[-0.19430552068498025,-0.3243323910807172],"CKV_K8S_8":[-0.21435193732169566,-0.37843269745220653],"CKV_K8S_9":[-0.18333949220993773,-0.37698224843998085],"CVE-2009-5155":[0.21684384234537107,0.062049168292598544],"CVE-2013-0337":[0.1911706852885846,-0.13423138634737702],"CVE-2016-10228":[0.016374311319484983,0.04884248685693636],"CVE-2016-10739":[0.2562353691894851,-0.049646758126528835],"CVE-2016-20012":[-0.3980195901184129,-0.059401192545950575],"CVE-2016-2779":[0.17037397518683844,-0.13075284078723207],"CVE-2016-2781":[0.03061308138072171,0.07099780284504599],"CVE-2016-9318":[-0.004843238270154457,-0.028280059687827926],"CVE-2017-1000408":[0.24215605643840638,0.13970871639430246],"CVE-2017-1000409":[0.19577275034442215,0.07155521023885345],"CVE-2017-11613":[0.1492391039560025,0.05943538596757617],"CVE-2017-12132":[0.1781778392756375,0.16551177729897948],"CVE-2017-12424":[0.15328548001119782,0.13522279670588802],"CVE-2017-12652":[0.23577886305203447,-0.05619629775132631],"CVE-2017-15670":[0.24084276095328178,-0.09736479847162759],"CVE-2017-15671":[0.23060246826558572,-0.03466646080831834],"CVE-2017-15804":[0.2411847659995277,-0.07379439145407354],"CVE-2017-16932":[-0.000337147096660736,0.023450443964213887],"CVE-2017-16997":[0.11516143130703309,0.1001573704856256],"CVE-2017-17095":[0.2525207449985803,0.1273200830261497],"CVE-2017-18258":[-0.012802508450510048,0.032983442766900496],"CVE-2017-18269":[0.1838400176775535,0.09314374797002224],"CVE-2017-20002":[0.16185132614041792,-0.15214296408402886],"CVE-2017-5130":[0.21027945759385278,0.15643943655645995],"CVE-2017-8872":[0.092264194696646,-0.13108922423324063],"CVE-2018-0732":[0.1816447821616918,0.015901946138022763],"CVE-2018-0734":[0.1370445448960308,0.16803560030627387],"CVE-2018-0735":[0.2863942448537809,0.044972955407061366],"CVE-2018-0737":[0.27303311752501785,0.053366053439098886],"CVE-2018-1000001":[0.17314697366592802,-0.09734517731403668],"CVE-2018-1000222":[0.09908356125189456,0.14099641520880038],"CVE-2018-1000858":[0.1273821953059062,-0.0873687620583036],"CVE-2018-1049":[0.2580887856514098,0.01517040052234656],"CVE-2018-10963":[0.2036924287205275,0.03606400859547314],"CVE-2018-11236":[0.25759987156580527,0.08485087243942901],"CVE-2018-11237":[0.18122464152685522,0.1171094889779527],"CVE-2018-1152":[0.1826813414971346,-0.14994840535681686],"CVE-2018-12015":[0.2385297574520972,-0.11878152546496751],"CVE-2018-12020":[0.15933357941994802,0.16881243372162857],"CVE-2018-12886":[0.021984888981659817,-0.0005142069289621063],"CVE-2018-12900":[0.16707933523614404,0.15043795302232318],"CVE-2018-14404":[0.011128489783212603,0.015811841975709326],"CVE-2018-14498":[0.131236831727479,0.07965135354372199],"CVE-2018-14553":[0.07519909226238367,-0.1085008410691592],"CVE-2018-14567":[-0.008365194929317737,0.09169496051066237],"CVE-2018-14598":[0.21135340210715417,-0.04948682005231813],"CVE-2018-14599":[0.3029123900946497,0.0387142680757355],"CVE-2018-14600":[0.14261755694280087,0.15230977603238438],"CVE-2018-15209":[0.12275284388011781,-0.0609980703726338],"CVE-2018-15686":[0.20850525071953183,-0.14089151471857975],"CVE-2018-15688":[0.2821541431355683,-0.033741020071307595],"CVE-2018-16335":[0.26785361527663876,-0.06762249122227335],"CVE-2018-16864":[0.2655216699765538,0.09938734942136539],"CVE-2018-16865":[0.21705023502490137,-0.0174632169834175],"CVE-2018-17000":[0.2128307235152278,-0.07214815518270586],"CVE-2018-17100":[0.25539051291264936,-0.030141989017406702],"CVE-2018-17101":[0.10626663557388617,0.12035917015043017],"CVE-2018-18311":[0.2551207773062305,-0.1131505502345158],"CVE-2018-18312":[0.22842397919737115,0.04213166513551118],"CVE-2018-18313":[0.29112995775304407,-0.06449212725761964],"CVE-2018-18314":[0.10608353756900758,-0.09314328466378166],"CVE-2018-18557":[0.15896151171715245,-0.07061587535535213],"CVE-2018-19210":[0.13639295699964776,-0.11352905523863902],"CVE-2018-19211":[0.1613437732449735,0.11546627038615377],"CVE-2018-20843":[0.14814266639861048,-0.04558980183725993],"CVE-2018-25009":[0.22290826767286662,-0.08852127639864103],"CVE-2018-25010":[0.30573793700223384,0.017595457043409816],"CVE-2018-25011":[0.2965367899920386,0.061327380430828096],"CVE-2018-25012":[0.17936925436050527,-0.03252568096254305],"CVE-2018-25013":[0.09849566965085892,-0.06777482479310358],"CVE-2018-25014":[0.1565051296985864,-0.11457975951631051],"CVE-2018-5711":[0.3040812644970917,-0.026782788233079925],"CVE-2018-5784":[0.18695613855624657,-0.08000546248530754],"CVE-2018-6485":[0.18686353893928076,-0.05762887547252441],"CVE-2018-6551":[0.1376230747023402,-0.15136562963347594],"CVE-2018-6954":[0.11437882249215275,0.15880201967385116],"CVE-2018-7169":[0.029343458193397606,0.026793264736407665],"CVE-2018-7456":[0.3071643276505554,-0.002053878129719338],"CVE-2018-8905":[0.28663668867073716,0.02714075555805389],"CVE-2018-9234":[0.15007413107070203,-0.1344565524494447],"CVE-2019-11038":[0.2203575277758911,-0.11060867496884162],"CVE-2019-11068":[0.275841065101431,-0.05211323995211514],"CVE-2019-12290":[-0.21777238592746798,-0.042005035489763025],"CVE-2019-12900":[0.13390046954881576,0.12927090600516158],"CVE-2019-13115":[-0.16214042446288424,-0.07255429621912465],"CVE-2019-13117":[0.22641708353783158,0.14765557091091575],"CVE-2019-13118":[0.1483132892295864,-0.09162185136513688],"CVE-2019-13627":[0.00817281049749966,0.10872725716398465],"CVE-2019-14855":[0.01261858494556484,-0.009715350160832846],"CVE-2019-14973":[0.17827193457148227,0.05127846369612232],"CVE-2019-1543":[0.2741438755388756,0.11240000742860179],"CVE-2019-1551":[-0.015413008967915427,-0.01854927128315871],"CVE-2019-15847":[-0.22135877215030908,0.15106288751522695],"CVE-2019-15903":[0.2654128676514878,0.06931993587497046],"CVE-2019-16168":[-0.14548670734850988,0.18258590631055646],"CVE-2019-17498":[-0.1773986768934326,-0.031997506372836264],"CVE-2019-17543":[0.02180401821428035,0.10432379901864713],"CVE-2019-17546":[0.2832364922498432,0.08884853470229868],"CVE-2019-17594":[0.26283489467779253,-0.09906624698327839],"CVE-2019-17595":[0.10983908630105599,-0.14133875628044387],"CVE-2019-18197":[0.12717366041377798,-0.136788623276123],"CVE-2019-19603":[-0.15511323365778001,-0.03671137130739737],"CVE-2019-19645":[-0.20016669511236906,-0.049536293770131495],"CVE-2019-19923":[-0.1827954924064952,0.1605293966054006],"CVE-2019-19924":[-0.12687720884270245,0.1732958227041895],"CVE-2019-19925":[-0.2195582393295468,0.13252683091861917],"CVE-2019-19956":[0.004039621812852005,-0.03925470048784745],"CVE-2019-19959":[-0.14538671635443048,-0.06349663436460011],"CVE-2019-20218":[-0.18660926996552743,0.1258698300922325],"CVE-2019-20367":[0.03019123165142986,0.057148754306914504],"CVE-2019-20388":[0.013604078541295271,0.06507168867916148],"CVE-2019-2201":[0.28604502727852277,0.010546267613676918],"CVE-2019-25013":[0.0010241936172479993,0.06315554466585006],"CVE-2019-3462":[0.20110600789693261,-0.0962107664924272],"CVE-2019-3842":[0.23927866177058316,0.09764110665335558],"CVE-2019-3843":[0.0060535305326272285,-0.021335287751228588],"CVE-2019-3844":[0.03200792411194122,0.08434189988884774],"CVE-2019-5094":[0.226406359301178,0.08434749017292871],"CVE-2019-5188":[0.2260715293627852,0.019180553618869008],"CVE-2019-6454":[0.16100325595527792,0.08851038949355493],"CVE-2019-6977":[0.24833939408024436,-0.012010886726337877],"CVE-2019-6978":[0.09415061417149324,-0.11459057241592513],"CVE-2019-7317":[0.2829596506561682,0.07230052830449686],"CVE-2019-7663":[0.2072224459912647,0.09465036385153994],"CVE-2019-9169":[0.2743875041384691,-0.01881964083536348],"CVE-2020-10029":[0.0013220943623146828,0.07963941804101514],"CVE-2020-10531":[0.2656822295377643,0.03191474703479411],"CVE-2020-10543":[0.08125543463818084,-0.08737360585123254],"CVE-2020-10878":[0.2946012362369688,-0.045556033744457616],"CVE-2020-11080":[-0.13277909448593053,0.19642579723651696],"CVE-2020-12723":[0.22115934262253562,0.12991399552864472],"CVE-2020-13434":[-0.16113214531235936,0.19355960279463688],"CVE-2020-13435":[-0.17129495684975185,0.010010962635468525],"CVE-2020-13630":[-0.12480290693312791,0.15170068635756234],"CVE-2020-13631":[-0.17290230295488285,0.045263139205876456],"CVE-2020-13632":[-0.17279217629059127,0.14438826297565674],"CVE-2020-13790":[0.2421401899881952,0.06767061354977696],"CVE-2020-14152":[0.1933218114669676,0.1563847024216327],"CVE-2020-14155":[-0.014020722903192884,0.017373797934948802],"CVE-2020-14344":[0.23816096385088195,0.004000950339930591],"CVE-2020-14363":[0.20474844585448526,-0.12000897665408461],"CVE-2020-15257":[-0.374955206019674,-0.08244605259491457],"CVE-2020-15358":[-0.23239677704072087,0.01434616103270967],"CVE-2020-15999":[0.115607552872383,-0.11781034949145126],"CVE-2020-1712":[0.13793625140256727,0.10710906296207075],"CVE-2020-1751":[-0.007798321636679383,0.046455879037063004],"CVE-2020-1752":[-0.01145948802839687,0.07518998176526687],"CVE-2020-19131":[0.18500694026519823,-0.11371402235176903],"CVE-2020-19144":[0.25835627933201916,-0.08329083703014367],"CVE-2020-1971":[-0.08121517931139176,0.021002429014249535],"CVE-2020-21913":[0.015302936711356485,0.07960467649046118],"CVE-2020-24659":[-0.20575710132127403,0.16166657268659393],"CVE-2020-24977":[-0.08650463648842452,-0.007691206516984041],"CVE-2020-26160":[-0.4131125197222658,0.037957119855860255],"CVE-2020-27350":[0.02674823036522893,0.010812192389557057],"CVE-2020-27618":[0.017397008938452592,-0.026267395013455347],"CVE-2020-28196":[-0.1050071735095186,0.17026572080910912],"CVE-2020-28928":[-0.38930695442637164,0.0767436391665932],"CVE-2020-29361":[-0.17189509003751285,-0.05437154509073647],"CVE-2020-29362":[-0.18952835026034448,-0.06574770341808527],"CVE-2020-29363":[-0.200717398532147,0.14161470362528145],"CVE-2020-35523":[0.25045452439359794,0.04531764214703634],"CVE-2020-35524":[0.1816665651811769,0.13890346589225988],"CVE-2020-36221":[-0.22875959030012305,0.07899721655036987],"CVE-2020-36222":[-0.2235094379015564,-0.020304637178701544],"CVE-2020-36223":[-0.2575420512614402,0.0772283881587137],"CVE-2020-36224":[-0.25213019995342123,0.030221972569922435],"CVE-2020-36225":[-0.2056926469865223,0.018350400985747677],"CVE-2020-36226":[-0.24429470376396414,-0.006563577714351429],"CVE-2020-36227":[-0.21793572614747178,0.08808865236617677],"CVE-2020-36228":[-0.21446199661687754,0.0032702276514063665],"CVE-2020-36229":[-0.22867302432131045,-0.0054277636623514675],"CVE-2020-36230":[-0.2024733003922595,0.04901119882981277],"CVE-2020-36309":[0.2805460245693914,-0.08284635073708238],"CVE-2020-36328":[0.22665750593480535,-0.13146718815883393],"CVE-2020-36329":[0.11873910676430097,0.1413568977346004],"CVE-2020-36330":[0.22690830418067431,0.11336500064770504],"CVE-2020-36331":[0.29294164114153204,-0.011516017478118114],"CVE-2020-36332":[0.19694529464241384,-0.007660906992023464],"CVE-2020-3810":[0.2020065352198747,0.13645132711842595],"CVE-2020-6096":[0.00561733008730696,0.04025481627110655],"CVE-2020-7595":[-0.010944961392305422,-0.038498666181732755],"CVE-2020-8169":[-0.21290549363308417,0.03307387192329983],"CVE-2020-8177":[-0.2506255933666714,0.06505542032563526],"CVE-2020-8231":[-0.24353416449795803,0.049732053342841406],"CVE-2020-8285":[-0.2203641599108642,0.061091592130641956],"CVE-2020-8286":[-0.23574996672587753,0.09433262689002653],"CVE-2021-20193":[-0.41583741059099955,-0.002453525030927031],"CVE-2021-20227":[-0.37722388634610043,0.023425937384652106],"CVE-2021-20231":[-0.1969981547487902,-0.022346724893462316],"CVE-2021-20232":[-0.14829709064387514,0.15517297859136858],"CVE-2021-20305":[-0.16214727740715118,0.16985575204825248],"CVE-2021-21300":[-0.38570051326256577,0.056350190908760575],"CVE-2021-21334":[-0.3920725690691152,-0.021729567606056304],"CVE-2021-21704":[-0.39830848581686623,0.00155800886181144],"CVE-2021-22876":[-0.23949893783131518,0.07075911800202452],"CVE-2021-22901":[-0.361724003305563,-0.04777343890638508],"CVE-2021-22922":[-0.35429835852250374,-0.09097441311289405],"CVE-2021-22923":[-0.4048131680557923,0.057828161062897926],"CVE-2021-22925":[-0.3735191409029158,0.09111444256233156],"CVE-2021-22926":[-0.3756807475399441,0.0026238120524453177],"CVE-2021-22945":[-0.3540306007149396,-0.07021693052288497],"CVE-2021-22946":[-0.2485472392708384,0.08929383390851753],"CVE-2021-22947":[-0.2059662888699743,0.0713618266903595],"CVE-2021-23840":[-0.07825132174603566,-0.022312431557954218],"CVE-2021-23841":[-0.07409731432054847,-0.0028433399600518014],"CVE-2021-24031":[-0.19625482719781215,0.17678486799705365],"CVE-2021-27212":[-0.2349398642151083,0.030036479933378726],"CVE-2021-28041":[-0.3699243151650699,-0.019968653741033734],"CVE-2021-28831":[-0.37176041932280507,0.04457244898198086],"CVE-2021-30139":[-0.4120751996413065,0.017584307396957648],"CVE-2021-30535":[-0.15610284704214047,0.13177804165075271],"CVE-2021-31535":[0.27207372202134067,-0.00030496498020933543],"CVE-2021-32027":[-0.3819437286445257,-0.04144738765129227],"CVE-2021-3326":[0.003930169107181633,0.09740837390815937],"CVE-2021-33560":[0.002530702410142681,0.006379285024329444],"CVE-2021-33574":[-0.011946696083661654,0.05742639347936586],"CVE-2021-33910":[-0.0038450337671734245,-0.007928738862346962],"CVE-2021-3449":[-0.2585630623881002,0.04951623074010425],"CVE-2021-3450":[-0.41012490860890644,-0.021493150673244855],"CVE-2021-3516":[0.018087161532472223,0.09277452405227728],"CVE-2021-3517":[-0.07303181919058102,0.01231062873915719],"CVE-2021-3518":[-0.07659826092404455,0.029254995232451342],"CVE-2021-3520":[-0.013920485598144185,0.00207822872878731],"CVE-2021-3537":[-0.08682907437079422,0.009477692004498224],"CVE-2021-3541":[-0.07889532694156073,0.003119453957811976],"CVE-2021-3580":[-0.17800345218912605,0.18313918010648964],"CVE-2021-35942":[0.03107947612977396,0.04297979553959126],"CVE-2021-36159":[-0.380322014996139,-0.0648363342002096],"CVE-2021-36222":[-0.11134730191755252,0.18884835109450465],"CVE-2021-3711":[-0.22766981005388856,0.04550205030969286],"CVE-2021-3712":[-0.07586294448223518,-0.011814366441694014],"CVE-2021-37750":[-0.1793818538736639,-0.009438417890245607],"CVE-2021-38115":[0.20264120519044881,0.11517814739301312],"CVE-2021-39537":[-0.39586381775126445,0.030709824922346547],"CVE-2021-40330":[-0.3672448102258838,0.07284774255888155],"CVE-2021-40528":[0.016177666529909318,0.03150280913104184],"CVE-2021-40812":[0.25132851271356915,0.11227327887351465],"CVE-2021-41617":[-0.4071252752505189,-0.04115820680548979],"Deployment.default":[-0.16911756968514746,-0.2505361530885034],"StatefulSet.default":[-0.20491431292973972,-0.24403143137598526],"agendaservice":[0.6573708206776238,0.942554934498996],"agendaservice/agendaservice":[-0.22564655817608859,-0.3466577495962945],"deps":[0.6955405051827731,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.11097839889536157,0.048547744584918076],"docker.io/conduction/agendaservice-nginx:latest":[0.13430035830682502,0.006394561560348361],"docker.io/conduction/agendaservice-php:latest":[-0.2645731018981553,0.00042952071110930704]}},"id":"12714","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"12711"}},"id":"12713","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"12735"}},"size":{"value":20}},"id":"12736","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12765","type":"BoxAnnotation"},{"attributes":{},"id":"12669","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"12712"},"inspection_policy":{"id":"12758"},"layout_provider":{"id":"12714"},"node_renderer":{"id":"12708"},"selection_policy":{"id":"12763"}},"id":"12705","type":"GraphRenderer"},{"attributes":{},"id":"12685","type":"PanTool"},{"attributes":{"overlay":{"id":"12691"}},"id":"12687","type":"BoxZoomTool"},{"attributes":{},"id":"12766","type":"UnionRenderers"},{"attributes":{},"id":"12767","type":"Selection"},{"attributes":{},"id":"12751","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"12685"},{"id":"12686"},{"id":"12687"},{"id":"12688"},{"id":"12689"},{"id":"12690"},{"id":"12699"},{"id":"12700"},{"id":"12701"}]},"id":"12692","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12691","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"12707"},"glyph":{"id":"12736"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12709"}},"id":"12708","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"12753"},"major_label_policy":{"id":"12751"},"ticker":{"id":"12682"}},"id":"12681","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["agendaservice/agendaservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

airflow-helm-airflow

CVE-2021-38540, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2019-17495, CVE-2021-37750, CVE-2021-3449, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-36159, CVE-2021-39537, CVE-2021-41581, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d9928bde-e156-4c14-891f-6f6265940970":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"13977"},"dimension":1,"ticker":null},"id":"13980","type":"Grid"},{"attributes":{"text":"airflow-helm-airflow"},"id":"13963","type":"Title"},{"attributes":{"edge_renderer":{"id":"14008"},"inspection_policy":{"id":"14054"},"layout_provider":{"id":"14010"},"node_renderer":{"id":"14004"},"selection_policy":{"id":"14059"}},"id":"14001","type":"GraphRenderer"},{"attributes":{},"id":"14006","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22526666475247348,-0.2878108482111251],"CKV_K8S_11":[0.2971896832768656,-0.2274653975526808],"CKV_K8S_12":[0.3046081117518467,-0.25824618920171716],"CKV_K8S_13":[0.2696244003006519,-0.26668192365117543],"CKV_K8S_15":[0.29240426665943653,-0.2777456346945607],"CKV_K8S_20":[0.2868622260700503,-0.24699875175775707],"CKV_K8S_22":[0.2677865815197226,-0.3180905272136478],"CKV_K8S_28":[0.23787040671837925,-0.3080206729235861],"CKV_K8S_31":[0.261427324479897,-0.29234321099780364],"CKV_K8S_35":[0.2273312556405832,-0.33363616399742535],"CKV_K8S_37":[0.2566317231218827,-0.24380547369117253],"CKV_K8S_38":[0.2060499467649994,-0.328374862705353],"CKV_K8S_40":[0.27381542035011197,-0.22496747244255344],"CKV_K8S_43":[0.20763282630266605,-0.30764469479845263],"CKV_K8S_8":[0.24859555056148283,-0.32824686749690885],"CKV_K8S_9":[0.24312228323877152,-0.27002415113638084],"CVE-2016-10228":[-0.09310529122228944,-0.021024408167953774],"CVE-2016-2781":[-0.012911015730613285,-0.02754926398325803],"CVE-2016-9318":[-0.20862329340040806,0.014739926739139176],"CVE-2017-16932":[-0.20991108583607632,-0.01993064886125947],"CVE-2017-18258":[-0.12203840821511336,0.24076088383110558],"CVE-2018-12886":[-0.17353937788839716,-0.0010948946783617987],"CVE-2018-14404":[0.008876921781402185,0.2595810750121196],"CVE-2018-14567":[0.13934313931334488,0.13420297323717095],"CVE-2018-7169":[-0.14283514874849146,-0.0237075579566056],"CVE-2019-12290":[-0.07881493161227225,-0.05962717793872485],"CVE-2019-13115":[-0.16435808890082937,-0.021563477088540693],"CVE-2019-13627":[-0.09288306458175034,0.0014647718468139169],"CVE-2019-14855":[-0.017749345470810488,-0.06943167102655558],"CVE-2019-1551":[-0.13263275867483285,0.11271161373552646],"CVE-2019-15847":[-0.09022798183242671,-0.08064873825874556],"CVE-2019-16168":[-0.07280109176265345,0.25421158181939657],"CVE-2019-17495":[-0.25334479429166323,-0.171116342126986],"CVE-2019-17498":[-0.13071034856650005,-0.00571652811162513],"CVE-2019-17543":[-0.06903533876978461,-0.08264093188567098],"CVE-2019-19603":[-0.09454084236351436,-0.1233918198450721],"CVE-2019-19645":[-0.20068149185612416,-0.04700671697910003],"CVE-2019-19923":[0.027473376806087937,0.23698056956463623],"CVE-2019-19924":[-0.04244987069654957,-0.11394964165146433],"CVE-2019-19925":[0.12145571005606054,0.17239275335869036],"CVE-2019-19956":[0.11892995145643216,0.14901034280611017],"CVE-2019-19959":[-0.241437523642868,0.017689665158143228],"CVE-2019-20218":[-0.14853010423228047,0.22685513131354598],"CVE-2019-20367":[0.13460397903691512,0.00017650640837716582],"CVE-2019-20388":[-0.09649852729975852,0.24781472916437003],"CVE-2019-25013":[-0.10332734878374368,0.022338462477709535],"CVE-2019-3843":[0.005443428105575553,-0.019730458892773573],"CVE-2019-3844":[-0.11876550206155152,-0.023651623280841107],"CVE-2020-10029":[-0.05168513063646827,-0.0768960581038308],"CVE-2020-10531":[-0.004481499698450285,0.23879909115712666],"CVE-2020-10543":[0.048874109996167814,0.0077716001702655725],"CVE-2020-10878":[-0.08986393290532112,0.13610512836347047],"CVE-2020-11080":[-0.018579998878652824,0.0018169287150639375],"CVE-2020-11501":[0.08756489267773837,0.06263590774354137],"CVE-2020-12243":[-0.10447549018366671,0.16177542206685855],"CVE-2020-12723":[-0.1241334152469415,0.16437369373156338],"CVE-2020-13434":[-0.04918381068569038,0.25788173411098175],"CVE-2020-13435":[0.055709154308845016,0.23991273825847076],"CVE-2020-13630":[0.14664114556915622,0.05241162385867041],"CVE-2020-13631":[-0.0037690834128062743,-0.10540839201624017],"CVE-2020-13632":[0.08394250496388202,0.2177870232071082],"CVE-2020-13777":[0.06774558334782718,0.11174211786396347],"CVE-2020-14155":[-0.15993974582622628,0.056332704934591145],"CVE-2020-15358":[-0.026306201572338407,0.2547832180000048],"CVE-2020-1712":[-0.015434031143449644,0.11726456020652559],"CVE-2020-1751":[-0.1495123286248391,-0.042101357932823866],"CVE-2020-1752":[-0.036996052289004995,-0.0670621852941048],"CVE-2020-1967":[0.013202172845385223,0.1463069056422818],"CVE-2020-1971":[0.015607161935942597,0.08987999981823983],"CVE-2020-21913":[-0.1358961545570269,-0.10846980550120915],"CVE-2020-24659":[-0.07702387048731406,0.029254872079200342],"CVE-2020-24977":[0.1424755677796397,0.10898975149045907],"CVE-2020-25692":[0.037254560334641015,0.14494758146744313],"CVE-2020-25709":[-0.06282344361829757,0.18094719125037537],"CVE-2020-25710":[-0.13206635569526853,0.145289517101125],"CVE-2020-27350":[-0.06934479047308631,0.15434067755184153],"CVE-2020-27618":[-0.12339879289465559,0.03464463110860524],"CVE-2020-28196":[0.05231531303767196,-0.03358755045565505],"CVE-2020-29361":[-0.04478270878859459,0.1509892917624],"CVE-2020-29362":[0.03546164315598557,0.05854059931383588],"CVE-2020-29363":[-0.06432623433236223,0.12392635745660074],"CVE-2020-36221":[0.04351779338735845,0.09476589785841293],"CVE-2020-36222":[-0.03839236288472075,0.1797051137877799],"CVE-2020-36223":[0.06299960241517051,0.06792063891862424],"CVE-2020-36224":[-0.1694809951175832,0.11678821112300848],"CVE-2020-36225":[0.08629268383752071,0.02717815455248977],"CVE-2020-36226":[0.007243985203836321,-0.07341121560190923],"CVE-2020-36227":[-0.11162737424913433,0.1274159691764995],"CVE-2020-36228":[-0.01802141641857313,0.16910606683572393],"CVE-2020-36229":[0.01826627012442467,0.12013045066556016],"CVE-2020-36230":[-0.13564845930433558,-0.05773361833004923],"CVE-2020-3810":[0.07640735465874171,0.004646711844368109],"CVE-2020-6096":[-0.033477041423665796,-0.04387966174610612],"CVE-2020-7595":[-0.23816767478867612,0.07932624694716893],"CVE-2020-8169":[0.0726635603897467,0.08882313651623622],"CVE-2020-8177":[-0.1501101499686759,0.1237066841275506],"CVE-2020-8231":[-0.15437787969310446,0.14499439100147202],"CVE-2020-8285":[-0.08588068532423306,0.17567187613891277],"CVE-2020-8286":[0.06487439835230761,-0.015445951762913596],"CVE-2021-20231":[-0.1686023204460699,0.0392957206888223],"CVE-2021-20232":[-0.11653835810259489,-0.046726521254744614],"CVE-2021-20305":[-0.12375371169310188,0.06092196330026697],"CVE-2021-22876":[0.04782469735209959,0.03153632566401324],"CVE-2021-22946":[-0.10077852444968664,0.05172222761151782],"CVE-2021-22947":[-0.008689979968801578,-0.04829754298111289],"CVE-2021-23336":[-0.26954758783799554,-0.14712627340658468],"CVE-2021-23840":[0.005445163891280733,0.16666970573213108],"CVE-2021-23841":[-0.01973155199179091,0.1428211309607212],"CVE-2021-24031":[0.048156670807418644,0.12402335528975283],"CVE-2021-27212":[0.07065374442316387,0.042563869265185364],"CVE-2021-30535":[-0.18017800457635416,-0.0730405174842953],"CVE-2021-3156":[-0.17378138985832042,0.09830023634819766],"CVE-2021-3326":[-0.12925843738904078,0.012348275735337746],"CVE-2021-33503":[-0.21797831969483594,-0.2031783409567101],"CVE-2021-33560":[-0.15513779435410763,0.0031077024993959946],"CVE-2021-33574":[0.011078392384445447,-0.04829180602738238],"CVE-2021-33910":[-0.035849202344128445,-0.017252142768506486],"CVE-2021-3426":[-0.24144508914911195,-0.19500051046739916],"CVE-2021-3449":[-0.09047628654712545,-0.04211838740781587],"CVE-2021-3516":[0.08082944883200083,0.19053946954369252],"CVE-2021-3517":[-0.17759821698534356,0.20525563794299506],"CVE-2021-3518":[0.1469652594881434,0.08324671082282352],"CVE-2021-3520":[-0.05903842141651342,0.0025365807719302646],"CVE-2021-3537":[0.05217488352435161,0.21509718241192563],"CVE-2021-3541":[0.10644110002679001,0.19288333052962273],"CVE-2021-3580":[-0.06390713114793248,-0.021906786031274057],"CVE-2021-35942":[-0.1726839770675099,0.02206171450377247],"CVE-2021-36159":[0.03608239544906814,-0.45773568691270977],"CVE-2021-36222":[-0.056605996866516906,-0.045322172330869416],"CVE-2021-3711":[-0.02740297810488576,-0.13397512789745433],"CVE-2021-3712":[-0.010704821402358034,-0.128086334607549],"CVE-2021-37750":[-0.1413246666570996,0.050098857514541184],"CVE-2021-38540":[-0.1699883089083453,-0.23287177501064502],"CVE-2021-39537":[0.06731224461190455,-0.45252265867011743],"CVE-2021-40528":[-0.14863105876899516,0.026204500583709312],"CVE-2021-41581":[0.004783545350237296,-0.45314189002854455],"CVE-2021-41617":[-0.19888812258995717,-0.22290499187309737],"Deployment.default":[0.1819468530674324,-0.25088831635857123],"StatefulSet.default":[0.18335463178145692,-0.19964231872660243],"airflow":[0.9999999999999999,0.6458133229014718],"airflow-helm/airflow":[0.28488668103977033,-0.3009103553908352],"apache/airflow:2.1.2-python3.8":[-0.1077012365161368,-0.07407428047545032],"deps":[0.9981995770677236,0.6025639858734967],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.040897458186465036,0.06134285241417909],"docker.io/bitnami/redis:5.0.7-debian-10-r32":[-0.047681944180793516,0.03466716317603725],"ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0":[0.03822065928146718,-0.31528794946385685]}},"id":"14010","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"13981"},{"id":"13982"},{"id":"13983"},{"id":"13984"},{"id":"13985"},{"id":"13986"},{"id":"13995"},{"id":"13996"},{"id":"13997"}]},"id":"13988","type":"Toolbar"},{"attributes":{},"id":"13974","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"14031"}},"size":{"value":20}},"id":"14032","type":"Circle"},{"attributes":{},"id":"14063","type":"Selection"},{"attributes":{},"id":"14044","type":"AllLabels"},{"attributes":{"data_source":{"id":"14007"},"glyph":{"id":"14006"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"14009"}},"id":"14008","type":"GlyphRenderer"},{"attributes":{},"id":"13982","type":"WheelZoomTool"},{"attributes":{},"id":"14046","type":"BasicTickFormatter"},{"attributes":{},"id":"13978","type":"BasicTicker"},{"attributes":{},"id":"14049","type":"BasicTickFormatter"},{"attributes":{},"id":"14062","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"13987","type":"BoxAnnotation"},{"attributes":{},"id":"13986","type":"HelpTool"},{"attributes":{},"id":"14065","type":"Selection"},{"attributes":{},"id":"13984","type":"SaveTool"},{"attributes":{},"id":"13965","type":"DataRange1d"},{"attributes":{"callback":null},"id":"13996","type":"TapTool"},{"attributes":{"formatter":{"id":"14046"},"major_label_policy":{"id":"14044"},"ticker":{"id":"13974"}},"id":"13973","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","airflow","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_9","apache/airflow:2.1.2-python3.8","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","CVE-2021-38540","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2019-17495","CVE-2021-37750","CVE-2021-3449","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","CVE-2021-36159","CVE-2021-39537","CVE-2021-41581","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32"],"start":["airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-3449","CVE-2021-3449","CVE-2021-33910","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2018-7169","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2020-10878","CVE-2020-10543","CVE-2021-3156","CVE-2020-1712","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551"]},"selected":{"id":"14065"},"selection_policy":{"id":"14064"}},"id":"14007","type":"ColumnDataSource"},{"attributes":{},"id":"13981","type":"PanTool"},{"attributes":{},"id":"14047","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"14003"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"14041","type":"LabelSet"},{"attributes":{},"id":"14054","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,8.8,5.5,null,9.1,8.8,8.8,8.6,8.6,8.2,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["airflow-helm/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

anchore-charts-anchore-admission-controller

CVE-2021-3711, CVE-2021-36159, CVE-2021-3712, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-17525, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a182f284-992f-4331-b4f2-c237bac3b253":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"21771","type":"HoverTool"},{"attributes":{"overlay":{"id":"21763"}},"id":"21759","type":"BoxZoomTool"},{"attributes":{"source":{"id":"21783"}},"id":"21785","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_14","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","anchore/kubernetes-admission-controller:v0.3.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_14","cfssl/cfssl:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-3712","cfssl/cfssl:latest","cfssl/cfssl:latest","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-17525","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","anchore/kubernetes-admission-controller:v0.3.0","anchore/kubernetes-admission-controller:v0.3.0","anchore/kubernetes-admission-controller:v0.3.0","CVE-2021-3711","CVE-2021-3712","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest"]},"selected":{"id":"21841"},"selection_policy":{"id":"21840"}},"id":"21783","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"21763","type":"BoxAnnotation"},{"attributes":{},"id":"21757","type":"PanTool"},{"attributes":{},"id":"21839","type":"Selection"},{"attributes":{"formatter":{"id":"21825"},"major_label_policy":{"id":"21823"},"ticker":{"id":"21754"}},"id":"21753","type":"LinearAxis"},{"attributes":{},"id":"21820","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"21807","type":"CategoricalColorMapper"},{"attributes":{},"id":"21743","type":"DataRange1d"},{"attributes":{},"id":"21750","type":"BasicTicker"},{"attributes":{},"id":"21835","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"21837","type":"BoxAnnotation"},{"attributes":{},"id":"21840","type":"UnionRenderers"},{"attributes":{"below":[{"id":"21749"}],"center":[{"id":"21752"},{"id":"21756"}],"height":768,"left":[{"id":"21753"}],"renderers":[{"id":"21777"},{"id":"21817"}],"title":{"id":"21739"},"toolbar":{"id":"21764"},"width":1024,"x_range":{"id":"21741"},"x_scale":{"id":"21745"},"y_range":{"id":"21743"},"y_scale":{"id":"21747"}},"id":"21738","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18891181179983024,-0.34242086091588414],"CKV_K8S_11":[-0.22921428776948966,-0.3405936019219072],"CKV_K8S_12":[-0.17333190735361456,-0.3860985786397085],"CKV_K8S_13":[-0.21023653135672257,-0.3357723335616229],"CKV_K8S_14":[-0.12188941149762746,-0.4097283192618688],"CKV_K8S_15":[-0.2224846367992562,-0.4650463844682083],"CKV_K8S_20":[-0.14461357149885354,-0.4032603491714774],"CKV_K8S_22":[-0.21550115863410363,-0.3612317730092187],"CKV_K8S_23":[-0.1306844886015013,-0.383744591671745],"CKV_K8S_28":[-0.22781570347821037,-0.3795814965631712],"CKV_K8S_29":[-0.2126254783958827,-0.3938750109846006],"CKV_K8S_30":[-0.23709057820401788,-0.3597289022499116],"CKV_K8S_31":[-0.1607741282451016,-0.41013022845512465],"CKV_K8S_37":[-0.15216982200591034,-0.38265247803060415],"CKV_K8S_38":[-0.1681189862966443,-0.356649065626744],"CKV_K8S_40":[-0.14466380661055325,-0.36359394850746407],"CKV_K8S_43":[-0.17944630129307265,-0.4140886631303557],"CKV_K8S_8":[-0.24855441701148856,-0.4500199738805166],"CVE-2016-10228":[0.1181817072372193,0.04621539568916718],"CVE-2016-2781":[0.19632918803294833,0.09930516563992284],"CVE-2018-12886":[0.06769558752621194,0.11159543430557343],"CVE-2018-7169":[-0.09813304647510025,0.013129997236601895],"CVE-2019-12290":[-0.0741006741225405,0.008536239648691995],"CVE-2019-13115":[0.019821339761572045,0.0135629812375941],"CVE-2019-13627":[0.09657198544705978,0.0769992859775915],"CVE-2019-14855":[-0.09013143133623557,0.11502237045814936],"CVE-2019-1551":[0.017080579456558654,0.21609765956673732],"CVE-2019-15847":[0.1601949692101809,0.02249631992028909],"CVE-2019-16168":[-0.040147959072490184,0.10386120591043392],"CVE-2019-17498":[-0.051696537408573065,-0.011835869722460318],"CVE-2019-17543":[0.12918074950936737,0.177916302619878],"CVE-2019-19603":[0.17868541237125957,-0.015532905703921133],"CVE-2019-19645":[0.13077125557092315,0.020476094071588447],"CVE-2019-19923":[0.18281100071892123,0.0736071914028154],"CVE-2019-19924":[-0.02206502773080738,0.00015612761262600626],"CVE-2019-19925":[-0.040244546455836375,0.14005674158672848],"CVE-2019-19959":[0.02594587626513733,-0.0682568740981905],"CVE-2019-20218":[0.03697186332048409,0.1383384300711944],"CVE-2019-20367":[0.014561033342886302,0.10606709035948518],"CVE-2019-20454":[0.00526451079742611,-0.01510470323871484],"CVE-2019-20907":[0.09732352144906314,0.1902028632067901],"CVE-2019-25013":[-0.10130681442165825,0.13243516413659723],"CVE-2019-3843":[-0.02332980852471001,-0.057878631551931466],"CVE-2019-3844":[-0.004084818216119014,0.1887304405641828],"CVE-2020-10029":[0.06936913868394919,-0.08132091218840047],"CVE-2020-10543":[0.18622669599253994,0.11557816127356396],"CVE-2020-10878":[0.1256102500077387,-0.07018242278793645],"CVE-2020-11008":[0.17435314940863927,0.1597801500233795],"CVE-2020-11080":[0.1901599955684918,0.13541092559797688],"CVE-2020-11501":[0.05214698786705424,-0.058040399236104205],"CVE-2020-12243":[-0.017110575881797582,0.16348992568797802],"CVE-2020-12723":[0.07155543813734136,0.19201774928386392],"CVE-2020-13434":[-0.08026089543182287,0.16652273008913854],"CVE-2020-13435":[0.10534201367623366,-0.04370917651938055],"CVE-2020-13630":[0.04734973599411469,0.1666834307506701],"CVE-2020-13631":[-0.0864312906547568,0.09160372044790611],"CVE-2020-13632":[-0.042985914167467144,0.20137609200260528],"CVE-2020-13777":[0.16192238131033415,0.08651242562883188],"CVE-2020-14155":[-0.0636117861664755,0.1845596500871686],"CVE-2020-15358":[-0.03599517264957612,0.17851867557598836],"CVE-2020-1712":[0.04976418198039826,-0.021931521070591337],"CVE-2020-1751":[-0.06451245193209405,0.1264178354272815],"CVE-2020-1752":[-0.01565752922045768,0.11046590512862596],"CVE-2020-17525":[-0.11277383644187691,0.09913294955984413],"CVE-2020-1967":[0.12988321086645632,0.08628785761160443],"CVE-2020-1971":[0.03672486192408731,0.22393992471058857],"CVE-2020-24659":[0.16487018211324694,0.047061671034838506],"CVE-2020-25692":[0.2069851748703529,0.08043510328852962],"CVE-2020-25709":[0.015762935735679235,0.1639800458576291],"CVE-2020-25710":[-0.05022241221116405,-0.03696564771822708],"CVE-2020-27350":[0.13843517781207587,0.19666924861099355],"CVE-2020-27618":[0.10394165429792568,0.1687754328533801],"CVE-2020-28196":[-0.005643904408251851,0.1397649735096964],"CVE-2020-29361":[0.11837908209384251,0.14695478735379722],"CVE-2020-29362":[-0.04590900405401582,0.017515088234471957],"CVE-2020-29363":[-0.07937190799950469,0.03513962234249621],"CVE-2020-36221":[0.056208745441952195,0.21849190660343384],"CVE-2020-36222":[-0.03029860546953649,0.06876918417473453],"CVE-2020-36223":[0.11744618205028355,0.1141208452199969],"CVE-2020-36224":[-0.1117402323672369,0.05919292037850101],"CVE-2020-36225":[0.07603964786976178,0.22198582455656196],"CVE-2020-36226":[0.08809925212908874,0.13580544653081997],"CVE-2020-36227":[0.18912947992820311,0.003915487357241818],"CVE-2020-36228":[-0.05593335762704769,0.1598712176259343],"CVE-2020-36229":[0.11749461068245508,0.20535202143098788],"CVE-2020-36230":[0.09732678794092554,-0.08288083989002404],"CVE-2020-3810":[-0.026051472224274168,-0.030266260460614737],"CVE-2020-5260":[-0.021267208028414527,0.20501735212646408],"CVE-2020-6096":[-0.07493782754210483,0.06342944630516464],"CVE-2020-8169":[-0.06158813484689714,0.09171741620717336],"CVE-2020-8177":[0.047093892723940156,0.1943653507521958],"CVE-2020-8231":[-0.10344493673853081,0.03720840950460172],"CVE-2020-8285":[0.09287263408624186,-0.06199646575117421],"CVE-2020-8286":[0.0672146801241267,0.00033549388079311067],"CVE-2020-8492":[-0.08361281473245896,0.14523758929001965],"CVE-2021-20231":[0.00043579604694697025,-0.047175641018917934],"CVE-2021-20232":[0.15630170609621188,-0.04982786052775356],"CVE-2021-20305":[0.15636284018364843,0.10969004459132105],"CVE-2021-21300":[-0.0035193568859001314,0.21819215293636862],"CVE-2021-22876":[0.13312517262405424,-0.024469987519057775],"CVE-2021-22946":[0.15923677069191275,-0.0016198204131110856],"CVE-2021-22947":[0.16192925343110545,-0.02877551262531035],"CVE-2021-23336":[-0.05171465165151832,0.046557372190511384],"CVE-2021-23840":[0.09643999897679248,0.21466262238800038],"CVE-2021-23841":[0.1662329107162744,0.13554187903050235],"CVE-2021-24031":[0.1874896786768144,0.04087131589852765],"CVE-2021-27212":[0.13243222916137867,-0.048648219973921505],"CVE-2021-27218":[0.14018946645557917,0.13122201367169578],"CVE-2021-27219":[0.19724494369665582,0.023750991383472295],"CVE-2021-28153":[0.02263418112930221,0.1903448541688634],"CVE-2021-3177":[0.07386937038530882,-0.04399917403681034],"CVE-2021-31879":[0.07417027363023497,0.16253533932220884],"CVE-2021-3326":[-0.014087519719622797,0.037125824017506796],"CVE-2021-33560":[-0.10072057716768773,0.07446908389622438],"CVE-2021-33574":[0.04368780920432152,-0.08356951349616007],"CVE-2021-33910":[0.14660369617964664,0.06109078702747004],"CVE-2021-3449":[0.004094835745035127,-0.07434934010656508],"CVE-2021-3520":[0.1473922124935432,0.1573166712135297],"CVE-2021-3580":[0.02758604404714299,-0.037862143000939014],"CVE-2021-35942":[0.0963048052500824,-0.01811264813170916],"CVE-2021-36159":[-0.25729192932739914,-0.23539315395010807],"CVE-2021-36222":[-0.07806808742550816,-0.015105125274166705],"CVE-2021-3711":[-0.0819562666794839,-0.0862055257524454],"CVE-2021-3712":[-0.06611436880456117,-0.09786630423176917],"CVE-2021-37750":[0.15771343391829779,0.1789924224814068],"CVE-2021-40330":[0.08923235838706134,0.023440539672220498],"CVE-2021-40528":[0.1243540393758332,-0.0035964604037464066],"CVE-2021-41617":[0.2025244868419239,0.05727893055565308],"Deployment.default":[-0.19174783780962568,-0.3697041354623451],"Job.default":[-0.13757716792575714,-0.29352842423086295],"anchore-charts/anchore-admission-controller":[-0.19359986386998587,-0.39888608579774426],"anchore/kubernetes-admission-controller:v0.3.0":[-0.1564087901645788,-0.2098368798997235],"cfssl/cfssl:latest":[0.04284832416353451,0.06434699267857015],"deps":[-1.0,0.4310028135768095]}},"id":"21786","type":"StaticLayoutProvider"},{"attributes":{},"id":"21745","type":"LinearScale"},{"attributes":{},"id":"21761","type":"ResetTool"},{"attributes":{},"id":"21825","type":"BasicTickFormatter"},{"attributes":{},"id":"21754","type":"BasicTicker"},{"attributes":{},"id":"21841","type":"Selection"},{"attributes":{"callback":null},"id":"21772","type":"TapTool"},{"attributes":{},"id":"21822","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"21784"},"inspection_policy":{"id":"21830"},"layout_provider":{"id":"21786"},"node_renderer":{"id":"21780"},"selection_policy":{"id":"21835"}},"id":"21777","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"21779"},"glyph":{"id":"21808"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"21781"}},"id":"21780","type":"GlyphRenderer"},{"attributes":{},"id":"21830","type":"NodesOnly"},{"attributes":{"axis":{"id":"21749"},"ticker":null},"id":"21752","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"21757"},{"id":"21758"},{"id":"21759"},{"id":"21760"},{"id":"21761"},{"id":"21762"},{"id":"21771"},{"id":"21772"},{"id":"21773"}]},"id":"21764","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.4,null,9.8,9.8,9.8,9.1,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["anchore-charts/anchore-admission-controller",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-anchore-admission-controller.default (container 0) - anchore-admission-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

authorization-component-authorization-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bc36ab7a-73d5-4a9f-b102-13b62bbbbf43":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"46407"}},"id":"46409","type":"CDSView"},{"attributes":{"callback":null},"id":"46396","type":"TapTool"},{"attributes":{"source":{"id":"46403"}},"id":"46405","type":"CDSView"},{"attributes":{"data_source":{"id":"46403"},"glyph":{"id":"46432"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46405"}},"id":"46404","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"46431"}},"size":{"value":20}},"id":"46432","type":"Circle"},{"attributes":{},"id":"46371","type":"LinearScale"},{"attributes":{"text":"authorization-component-authorization-component"},"id":"46363","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"46381"},{"id":"46382"},{"id":"46383"},{"id":"46384"},{"id":"46385"},{"id":"46386"},{"id":"46395"},{"id":"46396"},{"id":"46397"}]},"id":"46388","type":"Toolbar"},{"attributes":{},"id":"46369","type":"LinearScale"},{"attributes":{},"id":"46378","type":"BasicTicker"},{"attributes":{},"id":"46444","type":"AllLabels"},{"attributes":{"axis":{"id":"46377"},"dimension":1,"ticker":null},"id":"46380","type":"Grid"},{"attributes":{},"id":"46464","type":"UnionRenderers"},{"attributes":{},"id":"46381","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"46387","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"46461"}},"id":"46397","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"46449"},"major_label_policy":{"id":"46447"},"ticker":{"id":"46378"}},"id":"46377","type":"LinearAxis"},{"attributes":{},"id":"46374","type":"BasicTicker"},{"attributes":{},"id":"46446","type":"BasicTickFormatter"},{"attributes":{},"id":"46447","type":"AllLabels"},{"attributes":{"below":[{"id":"46373"}],"center":[{"id":"46376"},{"id":"46380"}],"height":768,"left":[{"id":"46377"}],"renderers":[{"id":"46401"},{"id":"46441"}],"title":{"id":"46363"},"toolbar":{"id":"46388"},"width":1024,"x_range":{"id":"46365"},"x_scale":{"id":"46369"},"y_range":{"id":"46367"},"y_scale":{"id":"46371"}},"id":"46362","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13818466182591355,0.23988651549036452],"CKV_K8S_11":[-0.14336325731849606,0.20476089880101872],"CKV_K8S_12":[-0.14076017917564906,0.22320712859727074],"CKV_K8S_13":[-0.11693352853275983,0.23421102453867979],"CKV_K8S_14":[-0.1348696606858803,0.29622867476840464],"CKV_K8S_15":[-0.1156639674216983,0.28514537099477516],"CKV_K8S_20":[-0.10216691913128452,0.24282539431844863],"CKV_K8S_22":[-0.15675826439952656,0.21037281667559554],"CKV_K8S_23":[-0.17184823836787763,0.2731632217398488],"CKV_K8S_28":[-0.08784855127916842,0.23898550473925398],"CKV_K8S_29":[-0.10907805748165747,0.29761093122672017],"CKV_K8S_30":[-0.1565545576166809,0.2865047672858754],"CKV_K8S_31":[-0.10073911563585641,0.2627815849187052],"CKV_K8S_35":[-0.07662835241182703,0.2512725918923131],"CKV_K8S_37":[-0.08582379483558657,0.26247975938992524],"CKV_K8S_38":[-0.12452848479253556,0.22023432798816958],"CKV_K8S_40":[-0.11583503091166066,0.25288083163352487],"CKV_K8S_43":[-0.15607084134221194,0.22818495428053992],"CKV_K8S_8":[-0.18363813737524637,0.25965095063043375],"CKV_K8S_9":[-0.18852584539858402,0.24185092190491786],"CVE-2013-0337":[0.13070458737633447,0.19023007847514448],"CVE-2016-10228":[0.13551431201408032,0.017300933802203863],"CVE-2016-20012":[-0.17251783383388225,-0.18959230342828023],"CVE-2016-2781":[0.13604249231463483,0.06988990176562086],"CVE-2016-9318":[0.16429223047732222,0.039248746442686236],"CVE-2017-16932":[0.09393982740413197,0.02749968453964778],"CVE-2017-18258":[0.1359211624911322,-0.1009780865564483],"CVE-2018-12886":[0.12728620427761345,0.08356282359724236],"CVE-2018-14404":[0.015940337950029356,0.03218855370801708],"CVE-2018-14553":[0.18962226142282343,0.15478947140403182],"CVE-2018-14567":[0.12005000604825036,-0.15071792366940792],"CVE-2018-21232":[-0.22223226170596544,-0.10035608109439634],"CVE-2018-7169":[0.08685102610731193,0.09414331303632252],"CVE-2019-12290":[0.11774528250598938,0.061899995340176005],"CVE-2019-13115":[0.06104552345745029,0.04191195438674558],"CVE-2019-13627":[0.09570252111698371,0.051691058797719854],"CVE-2019-14855":[0.056600465293209626,0.08311189461760649],"CVE-2019-1551":[0.21072969266879088,-0.008759318458098082],"CVE-2019-15847":[0.13906382961684596,0.053765330509933006],"CVE-2019-16168":[0.08450948260013039,-0.12529715422816007],"CVE-2019-17498":[0.1606255884748112,0.017585592761313575],"CVE-2019-17543":[0.14898336723355624,0.03132751835576475],"CVE-2019-19603":[0.016347411232665338,0.05076237262909625],"CVE-2019-19645":[0.2048851948337201,-0.09928766445672073],"CVE-2019-19923":[0.21354545875264322,-0.06447974661760031],"CVE-2019-19924":[0.13626414851070687,-0.154809986913427],"CVE-2019-19925":[0.1872282983444357,-0.09656670332214734],"CVE-2019-19956":[0.22124857300575373,-0.0464174624851089],"CVE-2019-19959":[0.10977444275591185,-0.1216204771886975],"CVE-2019-20218":[0.1669193172273584,-0.08680334933865297],"CVE-2019-20367":[0.12985100143014586,-0.13131786403999404],"CVE-2019-20388":[0.03776010937398179,0.026199632650187574],"CVE-2019-25013":[0.11392599152380381,0.020433153641191047],"CVE-2019-3843":[0.15561239084830122,0.05246183691103993],"CVE-2019-3844":[0.07764365335856892,0.046229550926847655],"CVE-2020-10029":[0.10591597778440216,0.004222700551013012],"CVE-2020-11080":[0.17132664008721707,0.06080037202126909],"CVE-2020-13434":[0.11128601844893667,-0.10015220747528052],"CVE-2020-13435":[0.09946630222140346,-0.14074932174625124],"CVE-2020-13630":[0.14647199694449456,-0.11963912031165855],"CVE-2020-13631":[0.19651706469071545,-0.05492153283527371],"CVE-2020-13632":[0.20848059575002617,0.007379072847181474],"CVE-2020-14155":[0.06901818516059384,0.07555530695244357],"CVE-2020-15257":[-0.21349324297432465,-0.14592091884644082],"CVE-2020-15358":[-0.021831312377760096,-0.08153711874643559],"CVE-2020-1751":[0.13134728508724966,0.03474489301122044],"CVE-2020-1752":[0.11181303787238958,0.09102370045026112],"CVE-2020-19143":[0.16109422426237968,0.18184997550627646],"CVE-2020-1971":[-0.03647274121379327,-0.08643878803725087],"CVE-2020-21913":[0.1507595839586222,0.004598795808351181],"CVE-2020-24659":[0.16214848195395887,-0.13271014071394296],"CVE-2020-24977":[-0.027831875347095317,-0.024897190061683058],"CVE-2020-26160":[-0.20206519372235496,-0.09871534839275742],"CVE-2020-27350":[0.029684407522053702,0.06339390533151351],"CVE-2020-27618":[0.11399123921166196,0.04206207496576845],"CVE-2020-28196":[0.18942986259292954,-0.023291392207660976],"CVE-2020-28928":[-0.13678282135675715,-0.16499375922597417],"CVE-2020-29361":[0.10341051143842019,-0.16132772089999586],"CVE-2020-29362":[0.161841737111615,-0.06217327341200305],"CVE-2020-29363":[0.2049175964342932,-0.035498048428894695],"CVE-2020-36221":[-0.024307679763624693,-0.11388396095995741],"CVE-2020-36222":[0.0037810235497914555,-0.09515335033815865],"CVE-2020-36223":[-0.011991068444312733,-0.04697797082211268],"CVE-2020-36224":[-0.02263826623361716,-0.06519839034537762],"CVE-2020-36225":[0.009061320272184401,-0.13174304587037736],"CVE-2020-36226":[-0.013568091952534611,-0.09374489507522754],"CVE-2020-36227":[0.007684699323980579,-0.06874227623482168],"CVE-2020-36228":[-0.04768489099153541,-0.025013384403751712],"CVE-2020-36229":[0.012968505362662487,-0.117895676286439],"CVE-2020-36230":[-0.007281575203282578,-0.07595343630173701],"CVE-2020-36309":[0.10969902997957207,0.1866980956898043],"CVE-2020-6096":[0.07670579227976661,0.020461647996279943],"CVE-2020-7595":[0.08154301025702779,-0.15102237299103824],"CVE-2020-8169":[-0.020618697394786657,-0.035394707692551944],"CVE-2020-8177":[-0.045995243806307165,-0.05368681496999777],"CVE-2020-8231":[0.012617442428493305,-0.08390083321703838],"CVE-2020-8285":[-0.004026630560625814,-0.13113402288259265],"CVE-2020-8286":[-0.03880027057519145,-0.014266425930648882],"CVE-2021-20193":[-0.19493183055983998,-0.13699244506984237],"CVE-2021-20197":[-0.18273514813585534,-0.17470442233518296],"CVE-2021-20227":[-0.17886170369134163,-0.08482120997716458],"CVE-2021-20231":[0.17896726939793955,-0.13040876241855962],"CVE-2021-20232":[0.2195014538447629,-0.02338053103727064],"CVE-2021-20294":[-0.15848599483987438,-0.13210951221871617],"CVE-2021-20305":[0.21027273498302698,-0.08119687945776788],"CVE-2021-21300":[-0.11517669743468863,-0.1788710401163797],"CVE-2021-21334":[-0.16327579247313417,-0.15730360412461125],"CVE-2021-21704":[-0.21474173599564209,-0.06288382597865845],"CVE-2021-22876":[-0.03133986661988292,-0.10133977832727235],"CVE-2021-22901":[-0.19659999736229944,-0.11869526146454042],"CVE-2021-22922":[-0.21822847535127993,-0.12220619757131862],"CVE-2021-22923":[-0.15264142419048593,-0.1996003057520173],"CVE-2021-22925":[-0.13625609272412517,-0.19130506983578788],"CVE-2021-22926":[-0.12329866902135543,-0.20426670904631608],"CVE-2021-22945":[-0.21227610759960466,-0.08106651796725031],"CVE-2021-22946":[0.018344372347195118,-0.015035787172736641],"CVE-2021-22947":[0.011968136002462187,-0.004889072587545888],"CVE-2021-23840":[-0.012348904783409196,-0.11051504982281078],"CVE-2021-23841":[-0.040244159358034055,-0.06965091199411198],"CVE-2021-24031":[0.153156835759677,-0.14720673527708816],"CVE-2021-27212":[0.0007912425931833496,-0.1092432757341703],"CVE-2021-28041":[-0.20316402589010663,-0.04427465796783877],"CVE-2021-28831":[-0.17691454830024142,-0.052302037145491566],"CVE-2021-30139":[-0.10351258620462657,-0.20006764889903872],"CVE-2021-30535":[0.08265139781971428,0.07016144430719952],"CVE-2021-32027":[-0.17986772335324794,-0.1469956533029098],"CVE-2021-3326":[0.05546981746323054,0.06204767613152401],"CVE-2021-33560":[0.17789726734973532,-0.04693794197549361],"CVE-2021-33574":[0.1586031399956659,0.06992906477541273],"CVE-2021-33910":[0.14287372542049115,-0.07870634033597278],"CVE-2021-3449":[-0.003404367867869446,-0.05755023122217345],"CVE-2021-3450":[-0.1548577409991145,-0.17669135056049404],"CVE-2021-3516":[0.16515302348606373,-0.10844478829333597],"CVE-2021-3517":[-0.04480072850199735,-0.03921599455381359],"CVE-2021-3518":[-0.031350251634822905,-0.049754666699946354],"CVE-2021-3520":[0.18778375597116806,-0.07483984454271762],"CVE-2021-3537":[-0.01574442921237759,-0.1271084725758046],"CVE-2021-3541":[0.017178784928682505,-0.10467992381540148],"CVE-2021-3580":[0.188285480862102,-0.11568175167907185],"CVE-2021-35942":[0.17309889643173137,0.025321201995756264],"CVE-2021-36159":[-0.19378480782759008,-0.06708920969839323],"CVE-2021-36222":[0.14738598063335256,0.08124057238392593],"CVE-2021-3711":[0.0011747454056724503,-0.004018672393743667],"CVE-2021-3712":[-0.0002062016284834754,0.007224863626797811],"CVE-2021-37750":[0.17793370147007076,0.04481036407157619],"CVE-2021-38115":[0.173988130984742,0.1674133012784994],"CVE-2021-39537":[-0.18522302207581814,-0.031138649891873788],"CVE-2021-40330":[-0.19804581947759178,-0.16309208326818564],"CVE-2021-40528":[0.1305020043391247,-0.001173907317343354],"CVE-2021-40812":[0.14284265691181938,0.17651704929253437],"CVE-2021-41617":[-0.17560680620570504,-0.11024576737746862],"Deployment.default":[-0.10230185846937477,0.18575433233653948],"StatefulSet.default":[-0.07788878972653462,0.18719421754298624],"authorization-component":[-0.9382198761263855,0.1570055915793806],"authorization-component/authorization-component":[-0.13660279130659408,0.26044817780375157],"deps":[-1.0,0.16723451563964187],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.08567027471036155,-0.03359138039527888],"ghcr.io/conductionnl/authorization-component-nginx:latest":[0.09809473036817482,0.07863401179613493],"ghcr.io/conductionnl/authorization-component-php:latest":[-0.09584920516923437,-0.08722304914698359]}},"id":"46410","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"46407"},"glyph":{"id":"46406"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46409"}},"id":"46408","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["authorization-component/authorization-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

authorization-component-postgresql

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31f70f0e-a203-4791-899b-98c8ce6bdcec":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"46727"},"glyph":{"id":"46756"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46729"}},"id":"46728","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"46711","type":"BoxAnnotation"},{"attributes":{},"id":"46771","type":"AllLabels"},{"attributes":{"source":{"id":"46731"}},"id":"46733","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"46755","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"46731"},"glyph":{"id":"46730"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46733"}},"id":"46732","type":"GlyphRenderer"},{"attributes":{},"id":"46786","type":"UnionRenderers"},{"attributes":{},"id":"46706","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["authorization-component/postgresql",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

balance-registration-balance-registration

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"480ecccb-fad5-437a-b868-ef93e46655f3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"59747","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"59687"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"59725","type":"LabelSet"},{"attributes":{"data_source":{"id":"59687"},"glyph":{"id":"59716"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"59689"}},"id":"59688","type":"GlyphRenderer"},{"attributes":{"source":{"id":"59691"}},"id":"59693","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"59692"},"inspection_policy":{"id":"59738"},"layout_provider":{"id":"59694"},"node_renderer":{"id":"59688"},"selection_policy":{"id":"59743"}},"id":"59685","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"59745","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"59715"}},"size":{"value":20}},"id":"59716","type":"Circle"},{"attributes":{},"id":"59731","type":"AllLabels"},{"attributes":{},"id":"59738","type":"NodesOnly"},{"attributes":{},"id":"59655","type":"LinearScale"},{"attributes":{"overlay":{"id":"59671"}},"id":"59667","type":"BoxZoomTool"},{"attributes":{},"id":"59668","type":"SaveTool"},{"attributes":{},"id":"59658","type":"BasicTicker"},{"attributes":{"source":{"id":"59687"}},"id":"59689","type":"CDSView"},{"attributes":{"formatter":{"id":"59733"},"major_label_policy":{"id":"59731"},"ticker":{"id":"59662"}},"id":"59661","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.4285803335947746,-0.32526595891782734],"CKV_K8S_11":[-0.35124210767206615,-0.2316960331071672],"CKV_K8S_12":[-0.43328771705709945,-0.30669854057014423],"CKV_K8S_13":[-0.36698768237935453,-0.20839943759734747],"CKV_K8S_15":[-0.29417078788860146,-0.2568380141158464],"CKV_K8S_20":[-0.33320720473407195,-0.21805741554017946],"CKV_K8S_22":[-0.3500709547443307,-0.21364388547652402],"CKV_K8S_23":[-0.45400723329107384,-0.2514661496358509],"CKV_K8S_28":[-0.35980115097162635,-0.19354115456982274],"CKV_K8S_29":[-0.4056823031596571,-0.32551734455076015],"CKV_K8S_30":[-0.44048187733674304,-0.2812033036320355],"CKV_K8S_31":[-0.3347549243216485,-0.2578005474217549],"CKV_K8S_35":[-0.32079592218414377,-0.2688087773250015],"CKV_K8S_37":[-0.34200518527292667,-0.20055078991272904],"CKV_K8S_38":[-0.3341497702072379,-0.2395905326190986],"CKV_K8S_40":[-0.3209508006521222,-0.23106256470859754],"CKV_K8S_43":[-0.31788826774866624,-0.2505326378514316],"CKV_K8S_8":[-0.4544352881403491,-0.3017951406055607],"CKV_K8S_9":[-0.45967795324521477,-0.2731845305672185],"CVE-2016-10228":[0.06772377017331811,-0.05049744455718038],"CVE-2016-2781":[-0.017954643575354996,0.09006659903799633],"CVE-2016-9318":[-0.020087945400051856,0.034129254881093515],"CVE-2017-16932":[-0.04825996226242226,0.03807222648236381],"CVE-2017-18258":[0.16166752327770617,0.08916072009694107],"CVE-2018-12886":[-0.029285961493989047,-0.03576727718977784],"CVE-2018-14404":[0.13424008620351316,0.11583696391205447],"CVE-2018-14567":[0.2068557594976557,0.0851326844579915],"CVE-2018-7169":[-0.05626948054910973,-0.008194246390636454],"CVE-2019-12290":[0.015090262096946798,0.14612421265744974],"CVE-2019-13115":[0.09764466893980092,0.16207342709979636],"CVE-2019-13627":[0.1883713191422749,-0.006159062755202204],"CVE-2019-14855":[-0.007924048601194023,0.14154052708132053],"CVE-2019-1551":[0.1695843589601998,-0.04364980473352494],"CVE-2019-15847":[0.10238254475161773,0.07138952161707444],"CVE-2019-16168":[-0.04827654660580401,0.13975884968097216],"CVE-2019-17498":[0.1495995736323381,-0.03216854244646003],"CVE-2019-17543":[-0.0807905412031262,0.04257838481311897],"CVE-2019-19603":[0.14276299001037693,0.16395894765912347],"CVE-2019-19645":[0.062220637529552474,-0.10542768697669151],"CVE-2019-19923":[0.2121909333131884,0.016825281783551607],"CVE-2019-19924":[0.18200694562330383,-0.02505924504607578],"CVE-2019-19925":[0.011151339449399422,0.18014078933375524],"CVE-2019-19956":[0.13254758570979505,0.09079023167052548],"CVE-2019-19959":[0.04405895119029516,-0.08286298909660261],"CVE-2019-20218":[0.12930852132085635,-0.04367355890826373],"CVE-2019-20367":[0.17683423016083233,0.11817156266348224],"CVE-2019-20388":[0.0032796738461874923,-0.06909800307044724],"CVE-2019-25013":[0.18224417280470104,0.05310232769523914],"CVE-2019-3843":[-0.0007231094505987614,-0.020175445573134766],"CVE-2019-3844":[-0.019649671104732456,-0.0790385670824686],"CVE-2020-10029":[-0.06012953832092667,-0.0310779871208255],"CVE-2020-10531":[0.0989846274756225,-0.04449534223029773],"CVE-2020-10543":[0.1342281564635502,0.060595340563499966],"CVE-2020-10878":[0.12576640633654987,-0.10160799134919318],"CVE-2020-11080":[0.17118553648515944,0.03324553237995087],"CVE-2020-11501":[0.011559388351016905,0.08515750657940489],"CVE-2020-12243":[0.20725577361350622,-0.010972191698850497],"CVE-2020-12723":[0.08323444120721317,-0.11185284085502235],"CVE-2020-13434":[0.12051839522698465,0.17475936405188952],"CVE-2020-13435":[0.023766742217658305,-0.07675764966837231],"CVE-2020-13630":[0.174713974423186,0.13884106970269716],"CVE-2020-13631":[0.0638990795432789,-0.07470068889812853],"CVE-2020-13632":[0.15664543209435966,0.14551587116140852],"CVE-2020-13777":[-0.02480238032087578,0.16143800732248428],"CVE-2020-14155":[0.1165620568076381,0.15368549163238257],"CVE-2020-15358":[-0.03390537804487948,-0.01226259247156299],"CVE-2020-1712":[-0.04278913215432164,0.10056067235369197],"CVE-2020-1751":[0.11947078827254654,-0.07996659495969122],"CVE-2020-1752":[0.12825010938669737,0.004262663765242477],"CVE-2020-1967":[-0.017827824104805105,0.007813195275855245],"CVE-2020-1971":[0.027018233014616574,-0.04882611510070517],"CVE-2020-21913":[0.08922068991422319,0.12819766016026013],"CVE-2020-24659":[0.21377497734465578,0.05420416077833592],"CVE-2020-24977":[-0.05145017225973384,0.016165325728458423],"CVE-2020-25692":[-0.049060202200932594,-0.051156425164105325],"CVE-2020-25709":[0.10552946294389781,0.02701454578252636],"CVE-2020-25710":[0.06303496512700923,0.1822696733159186],"CVE-2020-27350":[-0.04762998163260658,0.07661138501894033],"CVE-2020-27618":[0.1710264812550476,-0.06105148099921912],"CVE-2020-28196":[0.018543163717117173,0.004635004863228492],"CVE-2020-29361":[-0.05335325753749411,0.12015172092191824],"CVE-2020-29362":[0.03566388928326573,0.12035932272731162],"CVE-2020-29363":[0.10379020263012592,-0.1038194169000188],"CVE-2020-36221":[0.007043594904251442,0.05070939368534217],"CVE-2020-36222":[0.1913241810255988,0.016318312271690526],"CVE-2020-36223":[0.040809748520104355,-0.02708319712908754],"CVE-2020-36224":[0.02194537122272308,-0.10139713189958492],"CVE-2020-36225":[0.10846819305471797,-0.018476035514102124],"CVE-2020-36226":[0.04353446002673316,-0.1091457617132356],"CVE-2020-36227":[0.15633510228724912,0.11220006860129929],"CVE-2020-36228":[-0.07157935570086914,0.08585543588332942],"CVE-2020-36229":[-0.07722739133936629,0.021244424279156075],"CVE-2020-36230":[0.05448723765389903,0.14513782817106513],"CVE-2020-3810":[0.009611028876546421,0.11647034518710359],"CVE-2020-6096":[0.1503559185155224,-0.009740232138492809],"CVE-2020-7595":[0.042646428367195205,0.18754784851709771],"CVE-2020-8169":[-0.06930410380096881,0.1068426020789757],"CVE-2020-8177":[-9.243936019493258e-05,-0.09313326331170806],"CVE-2020-8231":[0.041394622557862464,0.15719312781141828],"CVE-2020-8285":[0.16096384193728047,0.06509819955638602],"CVE-2020-8286":[0.19344801805784279,-0.0419102617679715],"CVE-2021-20231":[-0.0801370460420307,0.0662761781218027],"CVE-2021-20232":[-0.016780640287851065,0.11533843934221792],"CVE-2021-20305":[0.1453041320410036,-0.08718742845662875],"CVE-2021-22876":[0.09511292207282025,0.10009833192466046],"CVE-2021-22946":[0.02832128373977411,0.16958940605083744],"CVE-2021-22947":[0.07302524314668181,-0.019146810024491798],"CVE-2021-23840":[0.11278771786831092,0.12622419182770278],"CVE-2021-23841":[0.195286237822489,0.11037223654631369],"CVE-2021-24031":[0.13556934962149678,-0.06372094896967692],"CVE-2021-27212":[0.18460338297245021,0.09199120930515325],"CVE-2021-30535":[-0.029275740091786875,0.13554153640566227],"CVE-2021-3156":[0.20350634599248588,0.036708149797353914],"CVE-2021-3326":[0.09455650351115144,0.1846539922299458],"CVE-2021-33560":[-0.002660071335783294,0.16414357813734765],"CVE-2021-33574":[0.061354927828956934,0.10930969715656139],"CVE-2021-33910":[-0.0242346966883008,0.06299883446667386],"CVE-2021-3449":[-0.029716825700321293,-0.06155337715745119],"CVE-2021-3516":[-0.003496494334677424,-0.04649899444270779],"CVE-2021-3517":[-0.07613485151790984,-0.0031323280325578876],"CVE-2021-3518":[0.16533630371953423,0.007795399355974325],"CVE-2021-3520":[0.14486637807035815,0.032465916516893734],"CVE-2021-3537":[0.09998615055357896,-0.06903444285140335],"CVE-2021-3541":[0.1364536219196702,0.14170286341219399],"CVE-2021-3580":[0.19557552894037164,0.06866387452211162],"CVE-2021-35942":[0.16224191963529494,-0.07605451696138328],"CVE-2021-36222":[0.07483683054927154,0.14442336048888244],"CVE-2021-3711":[0.08383909106120851,-0.08741938854586662],"CVE-2021-3712":[0.04717475738072393,0.08188495743155579],"CVE-2021-37750":[0.07737017418414309,0.17095572051147784],"CVE-2021-40528":[-0.060810395043637534,0.056551941384151094],"Deployment.default":[-0.38744910486071144,-0.2569359829470451],"StatefulSet.default":[-0.24920735460262736,-0.1730308137871399],"balance-registration/balance-registration":[-0.37975039495377017,-0.26210250365749466],"deps":[0.4349523591802965,1.0],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[0.060366417497088265,0.03603194158779571]}},"id":"59694","type":"StaticLayoutProvider"},{"attributes":{},"id":"59749","type":"Selection"},{"attributes":{"formatter":{"id":"59730"},"major_label_policy":{"id":"59728"},"ticker":{"id":"59658"}},"id":"59657","type":"LinearAxis"},{"attributes":{"axis":{"id":"59661"},"dimension":1,"ticker":null},"id":"59664","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"59671","type":"BoxAnnotation"},{"attributes":{},"id":"59670","type":"HelpTool"},{"attributes":{"below":[{"id":"59657"}],"center":[{"id":"59660"},{"id":"59664"}],"height":768,"left":[{"id":"59661"}],"renderers":[{"id":"59685"},{"id":"59725"}],"title":{"id":"59647"},"toolbar":{"id":"59672"},"width":1024,"x_range":{"id":"59649"},"x_scale":{"id":"59653"},"y_range":{"id":"59651"},"y_scale":{"id":"59655"}},"id":"59646","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"59728","type":"AllLabels"},{"attributes":{"data_source":{"id":"59691"},"glyph":{"id":"59690"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"59693"}},"id":"59692","type":"GlyphRenderer"},{"attributes":{},"id":"59662","type":"BasicTicker"},{"attributes":{"axis":{"id":"59657"},"ticker":null},"id":"59660","type":"Grid"},{"attributes":{},"id":"59666","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"59745"}},"id":"59681","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"59665"},{"id":"59666"},{"id":"59667"},{"id":"59668"},{"id":"59669"},{"id":"59670"},{"id":"59679"},{"id":"59680"},{"id":"59681"}]},"id":"59672","type":"Toolbar"},{"attributes":{},"id":"59665","type":"PanTool"},{"attributes":{},"id":"59743","type":"NodesOnly"},{"attributes":{},"id":"59651","type":"DataRange1d"},{"attributes":{},"id":"59730","type":"BasicTickFormatter"},{"attributes":{},"id":"59690","type":"MultiLine"},{"attributes":{},"id":"59649","type":"DataRange1d"},{"attributes":{},"id":"59669","type":"ResetTool"},{"attributes":{},"id":"59653","type":"LinearScale"},{"attributes":{"callback":null},"id":"59680","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9"]},"selected":{"id":"59749"},"selection_policy":{"id":"59748"}},"id":"59691","type":"ColumnDataSource"},{"attributes":{},"id":"59748","type":"UnionRenderers"},{"attributes":{},"id":"59733","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"59715","type":"CategoricalColorMapper"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"59679","type":"HoverTool"},{"attributes":{"text":"balance-registration-balance-registration"},"id":"59647","type":"Title"},{"attributes":{},"id":"59746","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["balance-registration/balance-registration",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

begrafenisservice-begrafenisservice

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e8a0131f-4652-4abb-9d8e-abcb80124419":{"defs":[],"roots":{"references":[{"attributes":{},"id":"83385","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"83397"}},"id":"83333","type":"BoxSelectTool"},{"attributes":{},"id":"83383","type":"AllLabels"},{"attributes":{},"id":"83382","type":"BasicTickFormatter"},{"attributes":{},"id":"83307","type":"LinearScale"},{"attributes":{"source":{"id":"83339"}},"id":"83341","type":"CDSView"},{"attributes":{},"id":"83390","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"83367","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"83317"},{"id":"83318"},{"id":"83319"},{"id":"83320"},{"id":"83321"},{"id":"83322"},{"id":"83331"},{"id":"83332"},{"id":"83333"}]},"id":"83324","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"83344"},"inspection_policy":{"id":"83390"},"layout_provider":{"id":"83346"},"node_renderer":{"id":"83340"},"selection_policy":{"id":"83395"}},"id":"83337","type":"GraphRenderer"},{"attributes":{},"id":"83310","type":"BasicTicker"},{"attributes":{"source":{"id":"83343"}},"id":"83345","type":"CDSView"},{"attributes":{},"id":"83305","type":"LinearScale"},{"attributes":{"overlay":{"id":"83323"}},"id":"83319","type":"BoxZoomTool"},{"attributes":{},"id":"83342","type":"MultiLine"},{"attributes":{},"id":"83398","type":"UnionRenderers"},{"attributes":{},"id":"83303","type":"DataRange1d"},{"attributes":{},"id":"83399","type":"Selection"},{"attributes":{},"id":"83401","type":"Selection"},{"attributes":{"text":"begrafenisservice-begrafenisservice"},"id":"83299","type":"Title"},{"attributes":{},"id":"83317","type":"PanTool"},{"attributes":{},"id":"83395","type":"NodesOnly"},{"attributes":{},"id":"83322","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"83367"}},"size":{"value":20}},"id":"83368","type":"Circle"},{"attributes":{"formatter":{"id":"83382"},"major_label_policy":{"id":"83380"},"ticker":{"id":"83310"}},"id":"83309","type":"LinearAxis"},{"attributes":{},"id":"83321","type":"ResetTool"},{"attributes":{"callback":null},"id":"83332","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["begrafenisservice/begrafenisservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

berichtservice-berichtservice

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f175fe93-088f-4b38-9e96-82649387ac80":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"84354"},"major_label_policy":{"id":"84352"},"ticker":{"id":"84282"}},"id":"84281","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.11928615673941652,0.26680948070522115],"CKV_K8S_11":[-0.15353177623775924,0.2120451292968572],"CKV_K8S_12":[-0.17375538873658594,0.20104517711577685],"CKV_K8S_13":[-0.1264481178397645,0.2513676054012652],"CKV_K8S_14":[-0.1839956172724301,0.27326899797844484],"CKV_K8S_15":[-0.13524435344870578,0.3017928992867982],"CKV_K8S_20":[-0.14051276754449643,0.227789979669615],"CKV_K8S_22":[-0.15547937848743074,0.2323625302799266],"CKV_K8S_23":[-0.20770800627095043,0.21618151759431062],"CKV_K8S_28":[-0.17100630044380555,0.2147747739999638],"CKV_K8S_29":[-0.20394723459440986,0.24495646143571487],"CKV_K8S_30":[-0.16309247359311022,0.2829012469539978],"CKV_K8S_31":[-0.1249901007727184,0.2362422890992849],"CKV_K8S_35":[-0.17122792341369292,0.22840686879331382],"CKV_K8S_37":[-0.10920190521484313,0.24588969908898303],"CKV_K8S_38":[-0.14436931721805593,0.2474830692173113],"CKV_K8S_40":[-0.1054907288655952,0.25979811299129957],"CKV_K8S_43":[-0.13648924413553937,0.2632728855489075],"CKV_K8S_8":[-0.2099215697981586,0.2306744266561307],"CKV_K8S_9":[-0.1971957400160081,0.25949697189229914],"CVE-2013-0337":[0.2502416572472991,0.023370305632000325],"CVE-2016-10228":[0.13910881971182976,-0.0004566657154817342],"CVE-2016-20012":[-0.13923030570946723,-0.16086769952098598],"CVE-2016-2781":[0.15299593473603768,-0.013776997592575254],"CVE-2016-9318":[0.1680739815730341,0.058506850370228916],"CVE-2017-16932":[0.16841385375894044,-0.022069892544621585],"CVE-2017-18258":[0.14780373780925413,-0.07361524407807714],"CVE-2018-12886":[0.16539643498332468,0.0019242016778404953],"CVE-2018-14404":[-0.0033603345831002577,0.05460989206119845],"CVE-2018-14553":[0.24724613980218932,0.0014461506187558645],"CVE-2018-14567":[0.01409470879568867,0.10376986098318494],"CVE-2018-21232":[-0.20814640631464404,-0.14323259137723118],"CVE-2018-7169":[0.09102855928275996,0.06435185929231338],"CVE-2019-12290":[0.0843227686878353,0.04326615090166035],"CVE-2019-13115":[0.09547977382313794,0.01749406865576199],"CVE-2019-13627":[0.13523675185074283,-0.04156119673104789],"CVE-2019-14855":[0.15717474349283783,-0.034422778982990995],"CVE-2019-1551":[-0.0661637692467589,0.035041560325383025],"CVE-2019-15847":[0.17369468406212582,0.04063774878865034],"CVE-2019-16168":[0.06735412457520792,0.09582866953609664],"CVE-2019-17498":[0.1480125075921654,0.03339906334735975],"CVE-2019-17543":[0.14231246597670172,-0.027546665684277064],"CVE-2019-19603":[0.024169772005037282,0.05750613207962754],"CVE-2019-19645":[0.013598633685772746,0.12254116823266581],"CVE-2019-19923":[0.09717673687634146,0.13195798903062889],"CVE-2019-19924":[0.03505889102991927,0.11029594076329322],"CVE-2019-19925":[0.12439160126231223,-0.09081509020902637],"CVE-2019-19956":[0.02942015827292564,0.0838885565884566],"CVE-2019-19959":[-0.008755758499897154,0.1052324803920143],"CVE-2019-20218":[0.16476079873005803,-0.06477432707392897],"CVE-2019-20367":[0.08793834814377605,-0.10687836321454999],"CVE-2019-20388":[-0.025897302718409773,0.08925466364495226],"CVE-2019-25013":[0.1687918446641118,0.02534235267396028],"CVE-2019-3843":[0.15476559842312107,0.050772403001114325],"CVE-2019-3844":[0.11831257110142883,-0.03632292822964032],"CVE-2020-10029":[0.12564061610630292,0.08160541987348117],"CVE-2020-11080":[0.1564391500588051,0.07283293645506064],"CVE-2020-13434":[-0.01898827658989238,0.07118743402390239],"CVE-2020-13435":[0.03714814926984932,0.13103190952221255],"CVE-2020-13630":[0.002632848889192426,0.08290469958460331],"CVE-2020-13631":[0.13042816089424866,0.10711280341419482],"CVE-2020-13632":[0.0540077208941719,0.11382500998146328],"CVE-2020-14155":[0.10247111737118858,-0.009118182303869475],"CVE-2020-15257":[-0.19399974707644566,-0.05769211441395744],"CVE-2020-15358":[-0.059415645450159926,-0.018830936740174956],"CVE-2020-1751":[0.12613988977498922,-0.017258593528846566],"CVE-2020-1752":[0.10889622627569126,0.04325401837742325],"CVE-2020-19143":[0.24603589453609379,0.0616262835394569],"CVE-2020-1971":[-0.029847126211357742,-0.07365509741033867],"CVE-2020-21913":[0.13704883837736023,0.05544030931817372],"CVE-2020-24659":[0.12242965757010134,0.12317617088923047],"CVE-2020-24977":[-0.0383510778665252,-0.022718082644921003],"CVE-2020-26160":[-0.08611205663941802,-0.19341633825890778],"CVE-2020-27350":[0.0709184385489268,-0.10842031846370774],"CVE-2020-27618":[0.1765535005387294,-0.007188317346508688],"CVE-2020-28196":[0.10815227076512966,0.1133419786386793],"CVE-2020-28928":[-0.19841267376823485,-0.09459946826485663],"CVE-2020-29361":[0.14243110976333442,-0.09065462918368952],"CVE-2020-29362":[0.11919179288376322,-0.07426664734415495],"CVE-2020-29363":[0.14930616755006865,0.10116878207135033],"CVE-2020-36221":[-0.07237101895564743,-0.03324544346475513],"CVE-2020-36222":[-0.04391492057936706,-0.07641307074854721],"CVE-2020-36223":[-0.04664605290360043,-0.05169239670523626],"CVE-2020-36224":[0.002665212729922762,-0.07119751456818284],"CVE-2020-36225":[-0.015106924634992797,-0.0488680636298716],"CVE-2020-36226":[-0.061643862615685246,-0.0438316471349766],"CVE-2020-36227":[0.01381151368361422,-0.10884343397504455],"CVE-2020-36228":[0.006556734710229718,-0.08954963764868536],"CVE-2020-36229":[-0.060831329362933916,0.0015610634743839272],"CVE-2020-36230":[-0.05025816694171905,-0.03204249446895885],"CVE-2020-36309":[0.24961901992367413,0.04298612082175143],"CVE-2020-6096":[0.1030831166289202,-0.029501246853586665],"CVE-2020-7595":[0.1169339458387024,-0.10813989167934894],"CVE-2020-8169":[-0.03316755831532994,-0.0104737128428267],"CVE-2020-8177":[-0.03276209589975623,-0.03913735894030622],"CVE-2020-8231":[-0.0150552284656553,-0.10699584824313936],"CVE-2020-8285":[-0.030809105470204746,-0.0568795493762808],"CVE-2020-8286":[0.015023777767702381,-0.08496046530551642],"CVE-2021-20193":[-0.2134034288577601,-0.11597086100329082],"CVE-2021-20197":[-0.19613893917853234,-0.1582913803379208],"CVE-2021-20227":[-0.16087830579698287,-0.19997001501280984],"CVE-2021-20231":[-0.03365088210124209,0.05966680134964179],"CVE-2021-20232":[-0.02001160685943992,-0.08736687702171603],"CVE-2021-20294":[-0.1117192933457141,-0.20580991411117994],"CVE-2021-20305":[0.05833578916043436,0.13736811983994301],"CVE-2021-21300":[-0.178101513427983,-0.09401898962054338],"CVE-2021-21334":[-0.12710249323906372,-0.21370942336656823],"CVE-2021-21704":[-0.16628200783415267,-0.12959035230997604],"CVE-2021-22876":[-0.048497656497021334,-0.006003254899464089],"CVE-2021-22901":[-0.17287362465946585,-0.18456809873754443],"CVE-2021-22922":[-0.196159769827053,-0.07447703870377272],"CVE-2021-22923":[-0.15944300065253889,-0.1525440056370831],"CVE-2021-22925":[-0.06706924980793798,-0.17663161707818523],"CVE-2021-22926":[-0.15477351145457513,-0.17672557814724094],"CVE-2021-22945":[-0.11095394774760538,-0.18167889788677477],"CVE-2021-22946":[0.031098466089293505,-0.03872639528218436],"CVE-2021-22947":[0.0370530132133786,-0.04864840801729089],"CVE-2021-23840":[-0.028646077114298816,-0.09896083113549452],"CVE-2021-23841":[-0.001423630513129171,-0.11347957362718855],"CVE-2021-24031":[0.004165004308902786,-0.09707936812397333],"CVE-2021-27212":[-0.00930545929339796,-0.0626270384294289],"CVE-2021-28041":[-0.1432558473742462,-0.20355702532146214],"CVE-2021-28831":[-0.1982640781207717,-0.12847492440820912],"CVE-2021-30139":[-0.1788918367437427,-0.1519038125574847],"CVE-2021-30535":[0.17862497954672377,0.013298513704329811],"CVE-2021-32027":[-0.07299786627405985,-0.20951278484475605],"CVE-2021-3326":[0.10537749306637627,0.07759700314928737],"CVE-2021-33560":[0.09220238365623652,0.10128984081249526],"CVE-2021-33574":[0.15126348440199208,0.013771063061552409],"CVE-2021-33910":[0.0715792122060578,0.1298076743646865],"CVE-2021-3449":[-0.02032469487943457,-0.031467419282883914],"CVE-2021-3450":[-0.21522132973517596,-0.09226920210618013],"CVE-2021-3516":[0.1012146974265142,-0.09924579849525453],"CVE-2021-3517":[-0.07366445921948209,-0.005164022117291218],"CVE-2021-3518":[-0.056662055658393655,-0.06306443316043378],"CVE-2021-3520":[0.09299617691581023,-0.07912222093208945],"CVE-2021-3537":[-0.07523630868910633,-0.019431968721737605],"CVE-2021-3541":[-0.01243876546911724,-0.07889026201567234],"CVE-2021-3580":[0.08212487378353253,0.11829098775770443],"CVE-2021-35942":[0.1190511375581888,0.06355583972618674],"CVE-2021-36159":[-0.1307762447859472,-0.1847341688767332],"CVE-2021-36222":[0.05317720276262491,0.078200942739611],"CVE-2021-3711":[0.02311876918725905,-0.0311198733176107],"CVE-2021-3712":[0.019058724989769623,-0.018670862238668227],"CVE-2021-37750":[0.1409259493748523,0.07421952559197316],"CVE-2021-38115":[0.2290595801515345,0.0991860372997188],"CVE-2021-39537":[-0.18679056752223094,-0.17511076823389327],"CVE-2021-40330":[-0.18319385480109493,-0.11725517479071941],"CVE-2021-40528":[0.1183233336358945,0.006375335975405158],"CVE-2021-40812":[0.23958042414522493,0.08001794530195504],"CVE-2021-41617":[-0.09471465172094201,-0.21442793809354868],"Deployment.default":[-0.11692195031929117,0.17543249801193903],"StatefulSet.default":[-0.10124168421880125,0.19845785369157967],"berichtservice":[0.3271165906545739,-0.9818093050696513],"berichtservice/berichtservice":[-0.16506081475596127,0.25624597907895086],"deps":[0.30389370862782306,-0.9999999999999999],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.05216759260499924,0.006650291930326814],"ghcr.io/conductionnl/berichtservice-nginx:latest":[0.12474843104045338,0.031602092997588774],"ghcr.io/conductionnl/berichtservice-php:latest":[-0.09196623785670423,-0.09304665245527555]}},"id":"84318","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"84339","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"84289"},{"id":"84290"},{"id":"84291"},{"id":"84292"},{"id":"84293"},{"id":"84294"},{"id":"84303"},{"id":"84304"},{"id":"84305"}]},"id":"84296","type":"Toolbar"},{"attributes":{},"id":"84314","type":"MultiLine"},{"attributes":{"source":{"id":"84311"}},"id":"84313","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"84311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"84349","type":"LabelSet"},{"attributes":{},"id":"84282","type":"BasicTicker"},{"attributes":{"axis":{"id":"84285"},"dimension":1,"ticker":null},"id":"84288","type":"Grid"},{"attributes":{},"id":"84294","type":"HelpTool"},{"attributes":{},"id":"84370","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"84311"},"glyph":{"id":"84340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"84313"}},"id":"84312","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"84303","type":"HoverTool"},{"attributes":{"below":[{"id":"84281"}],"center":[{"id":"84284"},{"id":"84288"}],"height":768,"left":[{"id":"84285"}],"renderers":[{"id":"84309"},{"id":"84349"}],"title":{"id":"84271"},"toolbar":{"id":"84296"},"width":1024,"x_range":{"id":"84273"},"x_scale":{"id":"84277"},"y_range":{"id":"84275"},"y_scale":{"id":"84279"}},"id":"84270","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"84367","type":"NodesOnly"},{"attributes":{},"id":"84275","type":"DataRange1d"},{"attributes":{},"id":"84372","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"84316"},"inspection_policy":{"id":"84362"},"layout_provider":{"id":"84318"},"node_renderer":{"id":"84312"},"selection_policy":{"id":"84367"}},"id":"84309","type":"GraphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","berichtservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"84373"},"selection_policy":{"id":"84372"}},"id":"84315","type":"ColumnDataSource"},{"attributes":{},"id":"84289","type":"PanTool"},{"attributes":{"data_source":{"id":"84315"},"glyph":{"id":"84314"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"84317"}},"id":"84316","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"84339"}},"size":{"value":20}},"id":"84340","type":"Circle"},{"attributes":{},"id":"84273","type":"DataRange1d"},{"attributes":{},"id":"84354","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"84369"}},"id":"84305","type":"BoxSelectTool"},{"attributes":{},"id":"84362","type":"NodesOnly"},{"attributes":{},"id":"84279","type":"LinearScale"},{"attributes":{},"id":"84293","type":"ResetTool"},{"attributes":{"text":"berichtservice-berichtservice"},"id":"84271","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["berichtservice/berichtservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bryanalves-ombi

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-19012, CVE-2019-18224, CVE-2019-13224, CVE-2019-12900, CVE-2018-11236, CVE-2020-10531, CVE-2019-13734, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"91d89a70-f1b5-4474-98be-f033de678e8e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"131618","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"131643","type":"CategoricalColorMapper"},{"attributes":{},"id":"131581","type":"LinearScale"},{"attributes":{"axis":{"id":"131589"},"dimension":1,"ticker":null},"id":"131592","type":"Grid"},{"attributes":{},"id":"131656","type":"AllLabels"},{"attributes":{"data_source":{"id":"131619"},"glyph":{"id":"131618"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"131621"}},"id":"131620","type":"GlyphRenderer"},{"attributes":{},"id":"131596","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3],"description":["bryanalves/ombi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ombi.default (container 0) - ombi","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cetic-fadi

CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-3580, CVE-2021-33560, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-29362, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3518, CVE-2021-30535, CVE-2021-22112, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-3517, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-3516, CVE-2020-1712, CVE-2021-36222, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11612, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-14404, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2008-1191, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2021-21290, CVE-2020-3810, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2021-22876, CVE-2020-27223, CVE-2020-13956, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2017-16932, CVE-2019-13225, CVE-2021-22947, CVE-2016-9318, CVE-2019-17571, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2018-15756, CVE-2020-13630, CVE-2020-15999, CVE-2019-16168, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-20454, CVE-2019-19603, CVE-2021-31879, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CVE-2018-14721, CVE-2020-14343, CVE-2019-17195, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2017-15095, CVE-2018-5968, CVE-2021-33503, CVE-2020-28491, CVE-2019-10172, CVE-2020-25658, CVE-2018-10237, CVE-2018-11771, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_6, CKV_K8S_16, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ff8feff4-d41c-4fa9-92e5-e91b0ac08c8d":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,5.7,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.5,null,9.8,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,7.5,7.5,6.1,5.5,5.5,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.1,7.5,7.5,7.5,5.9,5.9,5.5,null],"description":["cetic/fadi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-swaggerui.default (container 0) - swaggerui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cetic-nifi

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3518, CVE-2021-30535, CVE-2021-22112, CVE-2020-5407, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-3517, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-11612, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-14404, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2008-1191, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-5408, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-27223, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CVE-2019-17571, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2018-15756, CVE-2020-13630, CVE-2020-15999, CVE-2019-16168, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-20454, CVE-2019-19603, CVE-2021-31879, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_30, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d72c5f54-67f1-4eaf-a256-f77280eea167":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"150067","type":"BoxAnnotation"},{"attributes":{},"id":"150051","type":"LinearScale"},{"attributes":{},"id":"150144","type":"UnionRenderers"},{"attributes":{"source":{"id":"150083"}},"id":"150085","type":"CDSView"},{"attributes":{"below":[{"id":"150053"}],"center":[{"id":"150056"},{"id":"150060"}],"height":768,"left":[{"id":"150057"}],"renderers":[{"id":"150081"},{"id":"150121"}],"title":{"id":"150043"},"toolbar":{"id":"150068"},"width":1024,"x_range":{"id":"150045"},"x_scale":{"id":"150049"},"y_range":{"id":"150047"},"y_scale":{"id":"150051"}},"id":"150042","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"150075","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"150111"}},"size":{"value":20}},"id":"150112","type":"Circle"},{"attributes":{},"id":"150062","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"150129"},"major_label_policy":{"id":"150127"},"ticker":{"id":"150058"}},"id":"150057","type":"LinearAxis"},{"attributes":{},"id":"150142","type":"UnionRenderers"},{"attributes":{},"id":"150065","type":"ResetTool"},{"attributes":{"data_source":{"id":"150083"},"glyph":{"id":"150112"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"150085"}},"id":"150084","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_30","CKV_K8S_9","nifi","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_30","CKV_K8S_9","apache/nifi-registry:0.8.0","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-3518","CVE-2021-30535","CVE-2021-22112","CVE-2020-5407","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-3517","CVE-2008-3105","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-11612","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2018-14404","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2008-1191","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-5408","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2021-22876","CVE-2020-29362","CVE-2020-27223","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","CVE-2019-17571","apache/nifi:1.12.1","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2018-15756","CVE-2020-13630","CVE-2020-15999","CVE-2019-16168","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-20454","CVE-2019-19603","CVE-2021-31879","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-3518","CVE-2021-30535","CVE-2021-22112","CVE-2021-3517","CVE-2008-3105","CVE-2021-20305","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2018-12886","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-25649","CVE-2020-25649","CVE-2020-24659","CVE-2020-24659","CVE-2020-11612","CVE-2020-11080","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2020-27216","CVE-2008-1191","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-21409","CVE-2021-21409","CVE-2021-21295","CVE-2021-21295","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2020-27350","CVE-2021-33910","CVE-2021-33910","CVE-2021-24031","CVE-2021-24031","CVE-2021-21290","CVE-2021-21290","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2021-28169","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2020-27223","CVE-2020-27223","CVE-2020-13956","CVE-2019-1551","CVE-2019-1551","CVE-2021-33574","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","CVE-2019-17571","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1"]},"selected":{"id":"150145"},"selection_policy":{"id":"150144"}},"id":"150087","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.35497660025549677,0.1182469535926081],"CKV_K8S_11":[-0.35455584561180925,0.20805497847509105],"CKV_K8S_12":[-0.3740268248296661,0.12827367194054456],"CKV_K8S_13":[-0.33783170845153576,0.20835238951509175],"CKV_K8S_15":[-0.32620344632173043,0.17720939837704727],"CKV_K8S_20":[-0.33281665207859357,0.22283732352705776],"CKV_K8S_22":[-0.37791132869083466,0.16787286205941632],"CKV_K8S_23":[-0.34094815830901404,0.13137892078654842],"CKV_K8S_28":[-0.3782159680980773,0.15071626193971563],"CKV_K8S_30":[-0.35080741335783794,0.18357610206120634],"CKV_K8S_31":[-0.31919240815876404,0.2147623817483568],"CKV_K8S_37":[-0.33850129886601277,0.16572566494515956],"CKV_K8S_38":[-0.3169641037918376,0.19655994995778295],"CKV_K8S_40":[-0.33318928249116136,0.1919065637583411],"CKV_K8S_43":[-0.34888486160019194,0.15529907693424036],"CKV_K8S_8":[-0.3693067841608721,0.1109203836255455],"CKV_K8S_9":[-0.36184644727004905,0.1542684193251063],"CVE-2007-3716":[-0.03669079420343896,-0.10802319399674622],"CVE-2008-1191":[0.10338365638578674,-0.11008592475784347],"CVE-2008-3103":[0.06770812022509276,-0.11569807373076971],"CVE-2008-3105":[0.10351072753042367,-0.09083061300096408],"CVE-2008-3109":[0.11253490455324487,0.05457141020423028],"CVE-2008-5347":[0.13565320438276815,-0.08311500428501586],"CVE-2008-5349":[-0.09092801020360225,-0.0038273260222183554],"CVE-2008-5352":[0.12069955301682436,-0.10216086798196981],"CVE-2008-5358":[0.11258008501008351,0.07094935379374401],"CVE-2016-10228":[-0.012761925998959514,-0.046229304098646735],"CVE-2016-2781":[-0.015096699682100093,0.04746586434418616],"CVE-2016-9318":[0.07548643869823182,-0.07644013339410868],"CVE-2017-16932":[0.16903826671415254,0.008747362927907818],"CVE-2017-18258":[0.12307301635377879,-0.08890087467532773],"CVE-2017-18640":[0.06715081600751217,-0.22189599845210034],"CVE-2018-12886":[-0.03833142383828441,0.043023452907272386],"CVE-2018-14404":[0.14972082149475202,-0.025526775342278905],"CVE-2018-14567":[0.05792917823553312,-0.09709196428960859],"CVE-2018-15756":[0.1665125485118518,0.11498879896928793],"CVE-2018-7169":[-0.037579526902390664,0.07231102884316847],"CVE-2019-12086":[0.06155330484310282,-0.2021580024744789],"CVE-2019-12290":[-0.0435585233598141,0.008109910880786985],"CVE-2019-12384":[0.16108691529620509,-0.18048220994059613],"CVE-2019-12814":[0.09860896577455189,-0.202469845253029],"CVE-2019-13115":[0.08109215664570182,0.028170372873187393],"CVE-2019-13224":[0.08320685282531098,-0.12225531391542839],"CVE-2019-13225":[0.16510760719574907,-0.018929645212292425],"CVE-2019-13627":[0.05699556204266815,0.046416366410977974],"CVE-2019-14379":[0.21230937500529534,-0.08511276521445565],"CVE-2019-14439":[-0.045529350638771886,-0.1974031605913628],"CVE-2019-14540":[-0.07332956564329543,-0.16705666873934],"CVE-2019-14855":[0.01774901131157488,-0.07157107639914267],"CVE-2019-14892":[0.1267843580056008,-0.20129476467662766],"CVE-2019-14893":[0.039321914251705746,-0.19802748439810358],"CVE-2019-1551":[0.0735564041067123,-0.012911643213902363],"CVE-2019-15847":[0.00015025008100109707,0.014212679377124803],"CVE-2019-16163":[0.15394676342920666,0.013013262437912286],"CVE-2019-16168":[0.07001737667554635,0.16129799719702],"CVE-2019-16335":[0.17324686351795915,-0.16455721248461527],"CVE-2019-16869":[0.013094354670758397,-0.1981534160914962],"CVE-2019-16942":[0.08471937867992087,-0.21859400114550478],"CVE-2019-16943":[0.03394913519286074,-0.21697849442132813],"CVE-2019-17267":[0.1445765615474838,-0.19262249747733542],"CVE-2019-17498":[-0.031105048464018927,-0.004106172888874615],"CVE-2019-17531":[-0.06336359081176858,-0.1815571679107463],"CVE-2019-17543":[0.07803370017783688,0.010429394505954254],"CVE-2019-17571":[-0.053942999573385976,0.11215624365841437],"CVE-2019-19012":[-0.02202809109084891,-0.11448904176657501],"CVE-2019-19203":[-0.06901937324103363,-0.08699016372962466],"CVE-2019-19204":[0.11800800540113181,-0.07149213948818807],"CVE-2019-19246":[0.1348936202405412,-0.022746010805319447],"CVE-2019-19603":[0.1931205631821174,0.08262640633963303],"CVE-2019-19645":[0.11707684843006627,0.16656839260163023],"CVE-2019-19923":[0.16507285177311734,0.13166651854790493],"CVE-2019-19924":[-0.039761632292694554,0.15712986115147676],"CVE-2019-19925":[-0.0019280250147788122,0.17496792125190094],"CVE-2019-19956":[0.1408514495015907,0.043016565635120754],"CVE-2019-19959":[0.18194624871023826,0.10196291074392708],"CVE-2019-20218":[0.18535126960444406,-0.0674024697336484],"CVE-2019-20330":[-0.04427045488363796,-0.17953857929816947],"CVE-2019-20388":[0.11529888120659958,0.03756951980630607],"CVE-2019-20444":[0.04432863687930586,-0.10838628755684089],"CVE-2019-20445":[-0.0070987627033947355,-0.12350165942067612],"CVE-2019-20454":[0.12380161267081796,0.14904372717651349],"CVE-2019-25013":[-0.04379776115673062,-0.06967723433747719],"CVE-2019-3843":[0.02418754726446047,0.06173697281605609],"CVE-2019-3844":[-0.042056136329377866,-0.055442118532727014],"CVE-2020-10029":[-0.06898194146959129,-0.012988365229493485],"CVE-2020-10672":[0.1478926603773998,-0.16608991938384668],"CVE-2020-10673":[0.0016596894538797472,-0.2141787940904832],"CVE-2020-10968":[-0.015388680980703855,-0.21373931848313646],"CVE-2020-10969":[0.19682265882672298,-0.11879683991393873],"CVE-2020-11080":[0.061662467306747355,0.004024792305400033],"CVE-2020-11111":[0.08111532558457904,-0.19608144495585303],"CVE-2020-11112":[0.018150288382070945,-0.2221397017481728],"CVE-2020-11113":[0.16570852344576759,-0.14705497338093151],"CVE-2020-11612":[0.037417118113652725,-0.1272673688227172],"CVE-2020-11619":[0.1886679366438903,-0.1328144325390051],"CVE-2020-11620":[0.110901679520855,-0.21442055575225835],"CVE-2020-13434":[0.029734954094637975,0.17650532667341076],"CVE-2020-13435":[0.09422277344242011,0.1691414245988327],"CVE-2020-13630":[-0.11871697795867946,-0.0707137690151119],"CVE-2020-13631":[0.14009925628884395,0.1477722115951551],"CVE-2020-13632":[0.06197160509302771,0.1785340109064193],"CVE-2020-13956":[0.09829006373905333,-0.07216085262962013],"CVE-2020-14060":[-0.08887896222961618,-0.15419587607767696],"CVE-2020-14061":[0.10994246167323057,-0.18568771304884915],"CVE-2020-14062":[0.04910082775405342,-0.2256227254374679],"CVE-2020-14155":[-0.057481682841829085,-0.0670548815561886],"CVE-2020-14195":[0.13021895336690623,-0.1787147234275543],"CVE-2020-15358":[-0.017591726029090086,0.16562984864606217],"CVE-2020-15999":[0.1459895411022291,0.13219729669061792],"CVE-2020-1751":[0.040338051732809896,0.047933600845996516],"CVE-2020-1752":[0.06510723961005245,0.06876428860154829],"CVE-2020-1971":[-0.0729741253249026,-0.05513240183502374],"CVE-2020-21913":[0.12693939138122196,0.06503255197661341],"CVE-2020-24616":[0.019639884385539392,-0.12968180241730537],"CVE-2020-24659":[0.04130303337715506,0.0858371879595741],"CVE-2020-24750":[0.15147724610292376,0.03531554728439263],"CVE-2020-24977":[0.1192989952718098,0.005956832942124131],"CVE-2020-25649":[-0.04751578217470102,0.02294680796930802],"CVE-2020-25692":[-0.007729112646714499,0.07837809371488812],"CVE-2020-25709":[-0.02431898284914161,-0.07988278186402864],"CVE-2020-25710":[0.06557223313742105,0.030266812065873613],"CVE-2020-27216":[-0.028779711143015616,-0.02425665548052013],"CVE-2020-27223":[-0.052264592196066786,0.040984489243533255],"CVE-2020-27350":[-0.06525400008427798,0.029693099443035085],"CVE-2020-27618":[-0.07712678471372998,0.014100151064882048],"CVE-2020-28196":[-0.005596064386453539,-0.07912643651589471],"CVE-2020-29361":[0.004975551150571366,0.04731710522889717],"CVE-2020-29362":[-0.011760098296646166,-0.06334809602581545],"CVE-2020-29363":[-0.05936443543012884,-0.054157422077934864],"CVE-2020-35490":[0.056060174893392614,-0.1261559638584716],"CVE-2020-35491":[0.11481760456290213,-0.012624492575720524],"CVE-2020-35728":[0.13355116866744296,-0.04143252483860737],"CVE-2020-36179":[0.11185086316722002,-0.03175245945987166],"CVE-2020-36180":[0.08171882197433471,-0.09296291247381708],"CVE-2020-36181":[0.16735337077585347,-0.03389314775346723],"CVE-2020-36182":[0.09969736179320185,-0.05133067554952235],"CVE-2020-36183":[0.027035211169550006,-0.1055436682027151],"CVE-2020-36184":[0.16054039101453707,0.02541637308198593],"CVE-2020-36185":[0.14920841996278508,-0.07130817567966978],"CVE-2020-36186":[0.08646470802355294,-0.10851663583423775],"CVE-2020-36187":[0.01151479421083507,-0.11852513986638824],"CVE-2020-36188":[0.1526925362035048,-0.04162281043459374],"CVE-2020-36189":[0.11690780676907275,-0.05338127704601843],"CVE-2020-36221":[-0.008525107066422826,0.03342254621213813],"CVE-2020-36222":[-0.04223809869793474,-0.08172827120648767],"CVE-2020-36223":[-0.06936000090560435,0.041012739666448264],"CVE-2020-36224":[0.0769318395714969,0.04552372449205375],"CVE-2020-36225":[0.05448000991959121,0.07918753863905752],"CVE-2020-36226":[-0.059097175044822356,0.054090740316001786],"CVE-2020-36227":[0.04814557406965165,-0.010910973037410072],"CVE-2020-36228":[0.011749452319215549,0.06994276724537714],"CVE-2020-36229":[0.03590754349270316,0.07330194103788588],"CVE-2020-36230":[-0.05470511667389593,-0.0036326358247469725],"CVE-2020-5407":[-0.029684146700836293,-0.2029448107462344],"CVE-2020-5408":[0.18689325819384572,-0.14918199278763378],"CVE-2020-5421":[0.13658422167137316,-0.06079050422228341],"CVE-2020-6096":[-0.06469040273852708,0.017717891489458407],"CVE-2020-7595":[0.14664432180946133,-0.0006076203976147143],"CVE-2020-8169":[0.0057643731000193935,0.08480470458713393],"CVE-2020-8177":[0.02219208580573973,0.0840494061561566],"CVE-2020-8231":[-0.0639879104178506,-0.041085946822327475],"CVE-2020-8285":[-0.01310619660073112,-0.013385408365628213],"CVE-2020-8286":[-0.0787329908796851,-0.04027964048176943],"CVE-2020-8840":[0.20755605849079528,-0.10497415282110138],"CVE-2020-9546":[-0.01163709212876415,-0.19138736720450886],"CVE-2020-9547":[0.21679718466487,-0.06121538633755657],"CVE-2020-9548":[-0.1289580313978668,-0.01570916005654189],"CVE-2021-20190":[0.021783938011118956,0.10223781173135253],"CVE-2021-20231":[0.048346937988792735,0.026831121334955584],"CVE-2021-20232":[0.07194571377040503,0.05873552774130196],"CVE-2021-20305":[-0.030512999182890917,0.055225775754505164],"CVE-2021-21290":[0.06096270735169699,-0.02998429020113393],"CVE-2021-21295":[-0.04645443072612561,-0.0187229850530489],"CVE-2021-21409":[0.03963538131268112,-0.03072593888729352],"CVE-2021-22112":[0.12548807861534136,0.01913649135574786],"CVE-2021-22876":[0.016634252037229454,-0.0018990437938282646],"CVE-2021-22946":[-0.07892078467615742,-0.01278918347724228],"CVE-2021-22947":[-0.04669176928629736,-0.03855461374936334],"CVE-2021-23840":[-0.03047188173256508,0.027046228105916042],"CVE-2021-23841":[-0.027114846422967603,-0.06406603133061194],"CVE-2021-24031":[0.049264025819544206,0.06287441347514265],"CVE-2021-27212":[-0.06106611650423155,-0.02770675520982334],"CVE-2021-28169":[0.023144119311997363,0.04486203178498144],"CVE-2021-29425":[0.13544820967706178,-0.005523178861919834],"CVE-2021-30535":[0.13516399415129798,0.05405991302726163],"CVE-2021-31879":[-0.12690891444939306,0.05163129039807738],"CVE-2021-3326":[0.00401375870647308,-0.06201765961495028],"CVE-2021-33560":[0.01833241924610063,-0.037741783512062],"CVE-2021-33574":[-0.029639251311003163,-0.04101456945713586],"CVE-2021-33910":[-0.0037617060077082183,-0.03455598500557046],"CVE-2021-3449":[-0.04802257667873589,0.06161781666104561],"CVE-2021-3516":[0.09863599629349735,0.0789615919759908],"CVE-2021-3517":[0.16620338082992284,-0.005426909962784113],"CVE-2021-3518":[-0.0013400147688722764,-0.10859136556868583],"CVE-2021-3520":[-0.0029407454066965465,0.0624141830441113],"CVE-2021-3537":[0.1537740647326951,-0.055004681972539674],"CVE-2021-3541":[0.134357805368368,0.027021523212470512],"CVE-2021-35515":[0.014926331899299554,0.16881231352506443],"CVE-2021-35516":[0.10283583168961535,0.15090236555346284],"CVE-2021-35517":[0.04346585702397499,0.17614090909945826],"CVE-2021-3580":[0.0194054507200936,0.026723536164090483],"CVE-2021-35942":[-0.021499945184489732,0.07958223040139185],"CVE-2021-36090":[0.07929829488926762,0.17667810316865218],"CVE-2021-36222":[0.024023317512292613,-0.055692548747281675],"CVE-2021-3711":[0.010291882491991764,-0.01927744096501383],"CVE-2021-3712":[-0.019601655736769592,0.06491951433415814],"CVE-2021-37750":[-0.07934399226397298,-0.027340403330167413],"CVE-2021-40528":[-0.0662021246264517,0.0030592108633536587],"Deployment.default":[-0.3737835712621866,0.20246114896692016],"StatefulSet.default":[-0.24209219102377777,0.11894803675465712],"apache/nifi-registry:0.8.0":[0.0416846874211361,-0.051192273052550655],"apache/nifi:1.12.1":[0.037371366980839586,0.01011375304933525],"cetic/nifi":[-0.3677457764429587,0.17940635957077367],"deps":[-1.0,0.848568412193608],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r37":[-0.01671664263701043,0.01320935998243725],"nifi":[-0.9441083590550621,0.8006561246112954]}},"id":"150090","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"150057"},"dimension":1,"ticker":null},"id":"150060","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"150061"},{"id":"150062"},{"id":"150063"},{"id":"150064"},{"id":"150065"},{"id":"150066"},{"id":"150075"},{"id":"150076"},{"id":"150077"}]},"id":"150068","type":"Toolbar"},{"attributes":{},"id":"150127","type":"AllLabels"},{"attributes":{},"id":"150086","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"150111","type":"CategoricalColorMapper"},{"attributes":{},"id":"150126","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"150087"}},"id":"150089","type":"CDSView"},{"attributes":{},"id":"150049","type":"LinearScale"},{"attributes":{"axis":{"id":"150053"},"ticker":null},"id":"150056","type":"Grid"},{"attributes":{},"id":"150145","type":"Selection"},{"attributes":{},"id":"150139","type":"NodesOnly"},{"attributes":{},"id":"150066","type":"HelpTool"},{"attributes":{},"id":"150143","type":"Selection"},{"attributes":{"overlay":{"id":"150067"}},"id":"150063","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,9.8,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,7.5,7.5,6.1,5.5,5.5,5.3,null],"description":["cetic/nifi",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-nifi-registry.default (container 0) - take-data-dir-ownership","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

checkin-component-checkin-component

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2ef5a914-d809-48ea-8262-6ff25ec307a2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"157186","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"157203","type":"HoverTool"},{"attributes":{"axis":{"id":"157181"},"ticker":null},"id":"157184","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"157189"},{"id":"157190"},{"id":"157191"},{"id":"157192"},{"id":"157193"},{"id":"157194"},{"id":"157203"},{"id":"157204"},{"id":"157205"}]},"id":"157196","type":"Toolbar"},{"attributes":{},"id":"157182","type":"BasicTicker"},{"attributes":{},"id":"157255","type":"AllLabels"},{"attributes":{"overlay":{"id":"157269"}},"id":"157205","type":"BoxSelectTool"},{"attributes":{"edge_renderer":{"id":"157216"},"inspection_policy":{"id":"157262"},"layout_provider":{"id":"157218"},"node_renderer":{"id":"157212"},"selection_policy":{"id":"157267"}},"id":"157209","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"157211"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"157249","type":"LabelSet"},{"attributes":{},"id":"157271","type":"Selection"},{"attributes":{},"id":"157252","type":"AllLabels"},{"attributes":{},"id":"157175","type":"DataRange1d"},{"attributes":{},"id":"157189","type":"PanTool"},{"attributes":{},"id":"157214","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"157269","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["checkin-component/checkin-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

choerodon-api-gateway

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a84e4a3b-879b-4be9-8a99-7c1bafe8e79a":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"162395"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"162433","type":"LabelSet"},{"attributes":{},"id":"162377","type":"ResetTool"},{"attributes":{},"id":"162446","type":"NodesOnly"},{"attributes":{"overlay":{"id":"162453"}},"id":"162389","type":"BoxSelectTool"},{"attributes":{"text":"choerodon-api-gateway"},"id":"162355","type":"Title"},{"attributes":{},"id":"162378","type":"HelpTool"},{"attributes":{"axis":{"id":"162365"},"ticker":null},"id":"162368","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"162423"}},"size":{"value":20}},"id":"162424","type":"Circle"},{"attributes":{},"id":"162436","type":"AllLabels"},{"attributes":{},"id":"162439","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162453","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"162400"},"inspection_policy":{"id":"162446"},"layout_provider":{"id":"162402"},"node_renderer":{"id":"162396"},"selection_policy":{"id":"162451"}},"id":"162393","type":"GraphRenderer"},{"attributes":{},"id":"162454","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"162379"}},"id":"162375","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"162365"}],"center":[{"id":"162368"},{"id":"162372"}],"height":768,"left":[{"id":"162369"}],"renderers":[{"id":"162393"},{"id":"162433"}],"title":{"id":"162355"},"toolbar":{"id":"162380"},"width":1024,"x_range":{"id":"162357"},"x_scale":{"id":"162361"},"y_range":{"id":"162359"},"y_scale":{"id":"162363"}},"id":"162354","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"162376","type":"SaveTool"},{"attributes":{},"id":"162455","type":"Selection"},{"attributes":{},"id":"162374","type":"WheelZoomTool"},{"attributes":{},"id":"162359","type":"DataRange1d"},{"attributes":{},"id":"162457","type":"Selection"},{"attributes":{"source":{"id":"162395"}},"id":"162397","type":"CDSView"},{"attributes":{"axis":{"id":"162369"},"dimension":1,"ticker":null},"id":"162372","type":"Grid"},{"attributes":{"formatter":{"id":"162438"},"major_label_policy":{"id":"162436"},"ticker":{"id":"162366"}},"id":"162365","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/api-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-asgard-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ba06ca2c-fa09-438b-be57-6d76f3e99af5":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"162719"}},"id":"162721","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162703","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"162689"}],"center":[{"id":"162692"},{"id":"162696"}],"height":768,"left":[{"id":"162693"}],"renderers":[{"id":"162717"},{"id":"162757"}],"title":{"id":"162679"},"toolbar":{"id":"162704"},"width":1024,"x_range":{"id":"162681"},"x_scale":{"id":"162685"},"y_range":{"id":"162683"},"y_scale":{"id":"162687"}},"id":"162678","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"162703"}},"id":"162699","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"162777"}},"id":"162713","type":"BoxSelectTool"},{"attributes":{},"id":"162778","type":"UnionRenderers"},{"attributes":{},"id":"162775","type":"NodesOnly"},{"attributes":{"data_source":{"id":"162723"},"glyph":{"id":"162722"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162725"}},"id":"162724","type":"GlyphRenderer"},{"attributes":{},"id":"162762","type":"BasicTickFormatter"},{"attributes":{},"id":"162698","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"162765"},"major_label_policy":{"id":"162763"},"ticker":{"id":"162694"}},"id":"162693","type":"LinearAxis"},{"attributes":{"text":"choerodon-asgard-service"},"id":"162679","type":"Title"},{"attributes":{},"id":"162685","type":"LinearScale"},{"attributes":{},"id":"162681","type":"DataRange1d"},{"attributes":{},"id":"162687","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"162697"},{"id":"162698"},{"id":"162699"},{"id":"162700"},{"id":"162701"},{"id":"162702"},{"id":"162711"},{"id":"162712"},{"id":"162713"}]},"id":"162704","type":"Toolbar"},{"attributes":{},"id":"162683","type":"DataRange1d"},{"attributes":{},"id":"162760","type":"AllLabels"},{"attributes":{"axis":{"id":"162693"},"dimension":1,"ticker":null},"id":"162696","type":"Grid"},{"attributes":{"callback":null},"id":"162712","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162777","type":"BoxAnnotation"},{"attributes":{"source":{"id":"162723"}},"id":"162725","type":"CDSView"},{"attributes":{"axis":{"id":"162689"},"ticker":null},"id":"162692","type":"Grid"},{"attributes":{},"id":"162770","type":"NodesOnly"},{"attributes":{"formatter":{"id":"162762"},"major_label_policy":{"id":"162760"},"ticker":{"id":"162690"}},"id":"162689","type":"LinearAxis"},{"attributes":{},"id":"162781","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.08201817139084858,0.29620345182829083],"CKV_K8S_11":[-0.07991760253930372,0.27073528366547467],"CKV_K8S_12":[-0.04408659506165205,0.28429056676137754],"CKV_K8S_13":[-0.06384384500076337,0.2750849991453405],"CKV_K8S_15":[-0.04409154004373693,0.29505299937060864],"CKV_K8S_20":[-0.06782474842819225,0.2981372099257704],"CKV_K8S_22":[-0.055123949474052344,0.28216223667698886],"CKV_K8S_23":[-0.06677815342170033,0.28780492777122413],"CKV_K8S_28":[-0.0760234223026159,0.28005804613202306],"CKV_K8S_29":[-0.05688804186912666,0.3019021676805657],"CKV_K8S_30":[-0.08231743191654563,0.28766667823501196],"CKV_K8S_31":[-0.09163429112418896,0.27912365754073976],"CKV_K8S_37":[-0.09332095857858931,0.27074853565084905],"CKV_K8S_38":[-0.09358867425919903,0.29087735830514583],"CKV_K8S_40":[-0.10135859268678911,0.28200281395478866],"CKV_K8S_43":[-0.05432827055378188,0.29263975122399627],"CVE-2007-3716":[0.045630667037203525,-0.04358110706837041],"CVE-2008-1191":[0.00874337544307566,0.04889446735752136],"CVE-2008-3103":[0.03580618681791705,-0.017619015856619454],"CVE-2008-3105":[0.04634521383561598,0.03822672555207975],"CVE-2008-3109":[0.030483858045780785,-0.029369684863601773],"CVE-2008-5347":[0.04093547354136291,-0.0269148473224595],"CVE-2008-5349":[0.048971570726235494,-0.023067647668781086],"CVE-2008-5352":[0.033800689285805346,0.04071480313268774],"CVE-2008-5358":[0.0823520247816449,-0.027694537891006336],"CVE-2015-9261":[0.20987565980953968,0.08633511309204399],"CVE-2016-10228":[-0.0661110957627609,-0.1405760664101897],"CVE-2016-10244":[0.1326342916767848,0.12213565997283357],"CVE-2016-2781":[-0.1306398338880331,-0.024580845361914367],"CVE-2017-12626":[0.012100740845139363,0.012800905591959207],"CVE-2017-12652":[0.1503465702544367,0.13340012059046621],"CVE-2017-18640":[0.021225762922235145,-0.00836521890822438],"CVE-2017-7857":[0.19351008264581054,0.08180342565434956],"CVE-2017-7858":[0.18087088852603983,0.11851912337275625],"CVE-2017-7864":[0.10671941108087898,0.127288979484097],"CVE-2017-8105":[0.1986868612174885,0.012899397419640487],"CVE-2017-8287":[0.2016570686569109,0.04661071706536296],"CVE-2018-1000500":[0.18540412261256586,0.05188353600091968],"CVE-2018-1000517":[0.20127216648708493,-0.0227523109984632],"CVE-2018-10237":[-0.2272552950452641,0.17489998838168166],"CVE-2018-12886":[0.039565654466138016,0.05800095461619809],"CVE-2018-14498":[0.18113681530636044,0.08980924628010267],"CVE-2018-19360":[0.1391439316637054,0.13513385169646455],"CVE-2018-19361":[0.18191670882507685,-0.03935292067040679],"CVE-2018-19362":[0.16433242721324232,0.0985206828008089],"CVE-2018-20346":[0.1891752448239584,-0.012807702517205765],"CVE-2018-20505":[0.2141612682850047,0.059033689769141605],"CVE-2018-20506":[0.2157780296018695,0.0700578315220762],"CVE-2018-20679":[0.160347896893484,0.1290125053931153],"CVE-2018-3209":[0.1499468038431964,0.10449199719335905],"CVE-2018-3211":[0.18211946671982526,0.013093691135395926],"CVE-2018-7169":[-0.06284084188738845,0.06798385663747515],"CVE-2019-0199":[0.11905976770191073,0.11693297909337816],"CVE-2019-0221":[0.17665679731934056,-0.015759374904627775],"CVE-2019-10072":[0.2133453468824693,0.016238549989683253],"CVE-2019-10172":[0.06986524420058149,-0.029255253785151925],"CVE-2019-10173":[-0.10223718787197336,-0.07980130161895523],"CVE-2019-10184":[-0.057169853445806086,0.053824952178672704],"CVE-2019-12086":[0.21510595495427212,0.005408387527554241],"CVE-2019-12290":[-0.041840348682235844,-0.16559788411273],"CVE-2019-12384":[0.02462328030000335,0.021191547131833063],"CVE-2019-12415":[0.01671485341221986,0.06684445577939899],"CVE-2019-12418":[0.17818244180581966,2.902431379911404e-05],"CVE-2019-12814":[0.07348595690113999,-0.02100921672799412],"CVE-2019-13115":[-0.05303161388878609,-0.09638899960091776],"CVE-2019-13627":[-0.06367922911241877,-0.07599642301762488],"CVE-2019-14379":[0.034673590367139705,-0.04991990459864378],"CVE-2019-14439":[0.05806702529441382,-0.0037663996622249265],"CVE-2019-14540":[0.07958147593231707,-0.05711511675666923],"CVE-2019-14697":[0.2108793775318598,0.03313890838013674],"CVE-2019-14855":[-0.14569214667068817,-0.11521712982021341],"CVE-2019-14888":[-0.12286816575596163,-0.06594834672720118],"CVE-2019-14892":[0.03380811921818626,0.028685094219202078],"CVE-2019-14893":[0.02183811855429947,0.04463915189570301],"CVE-2019-15133":[0.19214422853730861,-0.03099773243333782],"CVE-2019-1551":[-0.026596915654610028,-0.09921221187610489],"CVE-2019-15847":[0.08520210020797615,-0.040787593089642075],"CVE-2019-16168":[0.05549300860094393,0.03357329452902468],"CVE-2019-16335":[0.008892958287781992,0.062415327802500684],"CVE-2019-16869":[-0.1397558665498669,0.05612302239792503],"CVE-2019-16942":[0.03376416679285141,0.010815162409504713],"CVE-2019-16943":[0.06446435767146547,0.013730011506618145],"CVE-2019-17267":[0.066945455791122,-0.04221784706646567],"CVE-2019-17498":[-0.11632099597748011,-0.13433742514619068],"CVE-2019-17531":[0.015085536183048478,0.025676156577257307],"CVE-2019-17543":[-0.038771415960184845,-0.08777988570439614],"CVE-2019-17563":[0.19040008670102493,0.11053682587377182],"CVE-2019-17594":[0.17087641208905982,0.12475276658475588],"CVE-2019-17595":[0.22223185301320647,0.03952914025726255],"CVE-2019-18276":[0.18831708548006573,0.06583491983180582],"CVE-2019-19343":[-0.14041336253083714,0.026360372233250016],"CVE-2019-19603":[-0.12205850084980023,0.014749082362402327],"CVE-2019-19645":[0.06384863401886186,-0.01823436272690589],"CVE-2019-19646":[0.19622277926218376,0.001038065588581914],"CVE-2019-19923":[-0.030763128097331005,-0.1467627756402794],"CVE-2019-19924":[-0.08842788823301054,0.05861965072033937],"CVE-2019-19925":[-0.14117728928197237,-0.08087078325648024],"CVE-2019-19959":[-0.10973597705434579,0.013886541820881738],"CVE-2019-20218":[-0.136817603931307,-0.1231204605418483],"CVE-2019-20330":[0.022288318657039213,0.011520031305189108],"CVE-2019-20367":[-0.08332770635393158,-0.005648745548879424],"CVE-2019-20444":[-0.11173478677980903,0.07455454526783004],"CVE-2019-20445":[-0.12649585631051313,0.06940409409497618],"CVE-2019-20454":[-0.097482674994626,-0.09413613090782777],"CVE-2019-20807":[-0.010553323645479215,-0.11205997103287303],"CVE-2019-25013":[-0.10064773147131424,0.02259256388602667],"CVE-2019-3843":[0.028878058976072162,-0.12714407745373596],"CVE-2019-3844":[0.011849440665975314,-0.13634572903499423],"CVE-2019-5094":[0.20069817096952833,0.0246421876853268],"CVE-2019-5188":[0.025248134303456977,-0.03743453956593662],"CVE-2019-5747":[0.17551147935422767,0.10495753434162729],"CVE-2019-8457":[0.21739563748060012,0.04955461841703041],"CVE-2019-9924":[0.179066656066445,0.07613516446169735],"CVE-2020-10029":[-0.10481084864901416,-0.12584181758705246],"CVE-2020-10543":[-0.07680099364907719,0.06607282462923596],"CVE-2020-10672":[0.05595853139575449,-0.030316031781681012],"CVE-2020-10673":[0.054629399885079234,-0.014090890663339196],"CVE-2020-10705":[-0.03013486471037364,-0.1620025389874874],"CVE-2020-10719":[0.023122487011633067,-0.14021547179275806],"CVE-2020-10878":[-0.13410169139767814,-0.05316029714876937],"CVE-2020-10968":[0.017346663242383938,0.052865114828002546],"CVE-2020-10969":[-0.002389927312804058,0.050077273507055015],"CVE-2020-11080":[-0.017862315248949455,-0.14976665280261242],"CVE-2020-11111":[0.04514388346428939,-0.009755721476681124],"CVE-2020-11112":[0.04858199543700808,-0.06134661032777842],"CVE-2020-11113":[0.014773121436003607,0.0004320063374809323],"CVE-2020-11501":[-0.04789207929016129,-0.15618314192245827],"CVE-2020-11612":[-0.1225404675264494,0.05908664240679501],"CVE-2020-11619":[0.06733373783091944,-0.00857165910393133],"CVE-2020-11620":[0.04002597349625269,0.04775947112209484],"CVE-2020-11655":[0.221853952111538,0.024803756410804945],"CVE-2020-11656":[0.20001116389052964,0.05974275150488229],"CVE-2020-11996":[0.1639432758069424,0.08507625864933385],"CVE-2020-12243":[-0.16045009600219937,-0.08006258784837283],"CVE-2020-12403":[0.11590548331625988,0.13474864931207925],"CVE-2020-12723":[0.004237369611534949,-0.1176051767421486],"CVE-2020-13434":[0.07926574375917281,-0.04730343300706485],"CVE-2020-13435":[0.04902179002905209,-0.03619686439499575],"CVE-2020-13630":[0.022127576153839416,0.05912449907133001],"CVE-2020-13631":[0.028075711184537513,0.0017774516821729384],"CVE-2020-13632":[0.03984730742143469,0.019410872642076537],"CVE-2020-13777":[-0.11612543919752322,-0.1206145833699918],"CVE-2020-13934":[0.21295670668256408,-0.006060555884900275],"CVE-2020-13935":[0.19491630848213373,0.03513125901249299],"CVE-2020-13956":[-0.09072676291989842,0.02906824372172203],"CVE-2020-14060":[0.03398385878618057,-0.006815807800553716],"CVE-2020-14061":[-0.0018999303913731901,0.040521117688911375],"CVE-2020-14062":[0.029614017346357942,0.06523187582793787],"CVE-2020-14155":[0.033430892193343525,-0.11629850037071038],"CVE-2020-14195":[0.035517636746209544,-0.04022842040167394],"CVE-2020-14344":[0.0012879332620310626,0.031226160319550268],"CVE-2020-14363":[0.008341052513258115,0.03946375558690564],"CVE-2020-15358":[0.07540863176718143,-0.004479745020275162],"CVE-2020-15999":[-0.14813679813518194,-0.09062906086991471],"CVE-2020-1712":[0.006972226262142893,-0.10343658688870114],"CVE-2020-1745":[-0.09931201674396443,-0.13735151839505244],"CVE-2020-1751":[-0.08172245431346352,0.01096259506915346],"CVE-2020-1752":[-0.058909828634307326,-0.11566836574882004],"CVE-2020-17527":[0.14550870671363966,0.09066062698138279],"CVE-2020-17541":[0.1710321717136583,0.05796725865575216],"CVE-2020-1938":[0.17540902449140303,-0.0293251557772971],"CVE-2020-1967":[-0.04310892984662659,-0.1459316606755534],"CVE-2020-1971":[-0.09210556176327114,-0.12563272490336566],"CVE-2020-24616":[0.00330413884642447,0.056849265055790306],"CVE-2020-24659":[-0.09947640494875949,-0.01683644110695291],"CVE-2020-24750":[0.04383546750481923,-0.05410526770857866],"CVE-2020-25649":[0.07819944026231615,-0.014802342652984992],"CVE-2020-25692":[-0.12724887733277165,-0.11748056166327814],"CVE-2020-25709":[-0.04257574741628461,-0.11306849460220944],"CVE-2020-25710":[-0.10889718047895287,0.03908616914029635],"CVE-2020-26217":[-0.05497367530494515,-0.12783357994603428],"CVE-2020-26258":[-0.1245353457174831,0.0016405629634216742],"CVE-2020-26259":[-0.12974202907714893,-0.08987710712000606],"CVE-2020-27350":[-0.07146215052860333,0.052466337027479985],"CVE-2020-27618":[-0.016219437491907,-0.13790418223916515],"CVE-2020-28196":[-0.08511095975373648,-0.029359269372452673],"CVE-2020-28928":[0.20429304741024487,0.07461436137677993],"CVE-2020-29361":[0.07284171404853139,-0.06321625020554276],"CVE-2020-29362":[-0.09973403206598194,0.04921149031671358],"CVE-2020-29363":[-0.009020217300510414,-0.09740284081707272],"CVE-2020-35490":[0.05939395255868591,0.02281216683781466],"CVE-2020-35491":[0.06499257058826309,-0.063843962959111],"CVE-2020-35728":[0.027133805330773766,0.035162141164896035],"CVE-2020-36179":[0.018373117358848928,-0.025257428281647648],"CVE-2020-36180":[0.005418755602270141,0.021679663432000604],"CVE-2020-36181":[0.03132512534839697,0.053302011583361786],"CVE-2020-36182":[0.052164691514733234,0.018678024115987745],"CVE-2020-36183":[0.024873871641005026,-0.017814535240029416],"CVE-2020-36184":[0.04303850043413668,0.0008211761281981064],"CVE-2020-36185":[0.054102702899505924,0.0038581022344905754],"CVE-2020-36186":[0.044490536357125104,0.028296620556981858],"CVE-2020-36187":[0.07645825460905473,-0.037312504665190906],"CVE-2020-36188":[0.06270843539675533,-0.03509463965414714],"CVE-2020-36189":[0.05405541950286789,-0.04873563461244366],"CVE-2020-36221":[-0.15880240888751898,0.011905041306372563],"CVE-2020-36222":[-0.1292399911330406,-0.10593977579390965],"CVE-2020-36223":[-0.08369102700537959,-0.160048992333579],"CVE-2020-36224":[-0.16811641411722303,-0.06972713329073202],"CVE-2020-36225":[-0.11661343467021246,0.030682869083851132],"CVE-2020-36226":[-0.03134058210780335,-0.1320997509819326],"CVE-2020-36227":[-0.005695997137907457,-0.15463602959592573],"CVE-2020-36228":[-0.17049575679085274,-0.024021288964685604],"CVE-2020-36229":[0.016648650476368054,-0.1241375076691622],"CVE-2020-36230":[-0.15847776417810502,-0.017244366057231106],"CVE-2020-3810":[0.020907208631995647,-0.10979755797797386],"CVE-2020-5398":[-0.0007492300589509282,0.0164788981142161],"CVE-2020-5421":[0.05692763522373832,-0.06413226593362384],"CVE-2020-6096":[-0.0181908856542227,-0.1624171597956456],"CVE-2020-8169":[-0.13943384124339012,-0.10140791831403642],"CVE-2020-8177":[-0.14833024978820838,-0.04789565331332292],"CVE-2020-8231":[-0.09556921776604771,-0.0439107216229009],"CVE-2020-8285":[-0.15662883264725994,-9.585354427659723e-05],"CVE-2020-8286":[-0.06954457656091474,-0.12828583227740456],"CVE-2020-8840":[0.011537508859089609,-0.011272986392043743],"CVE-2020-9484":[0.17579873440288452,0.03958749477260252],"CVE-2020-9546":[0.06099548168567203,-0.05323944955437953],"CVE-2020-9547":[0.0670386946910905,0.0048624033938715104],"CVE-2020-9548":[0.07024502281111135,-0.051302675023647985],"CVE-2021-20190":[0.04659633540142568,0.010548487717264193],"CVE-2021-20231":[-0.14106783587078647,-0.06171842637050093],"CVE-2021-20232":[-0.08295039926696672,-0.10653101593380152],"CVE-2021-20305":[-0.11428857390711294,-0.14454236827088573],"CVE-2021-21290":[-0.10324721858416025,0.07805385804489681],"CVE-2021-21295":[-0.132462283342,0.05965083661628116],"CVE-2021-21341":[-0.16962569815016107,-0.04070105314374447],"CVE-2021-21342":[-0.11743531897394424,-0.0992963943575625],"CVE-2021-21343":[-0.11495250313566446,-0.011543624952193804],"CVE-2021-21344":[-0.07005343727869424,-0.16169395164624784],"CVE-2021-21345":[-0.05828266414660093,-0.14935394496924534],"CVE-2021-21346":[-0.07464546548614606,-0.1496622975188425],"CVE-2021-21347":[-0.09548028088469389,-0.11003336566571958],"CVE-2021-21348":[-0.10234328068443431,0.0016831147497535373],"CVE-2021-21349":[-0.1081709855287964,-0.10866376448678142],"CVE-2021-21350":[-0.17081569345105058,-0.05327923506004999],"CVE-2021-21351":[-0.0018429004233206578,-0.1424426938867968],"CVE-2021-21409":[-0.11710489056568016,0.06729263059550096],"CVE-2021-22112":[0.049950307133943286,0.04664376951322412],"CVE-2021-22876":[-0.15765836943561723,-0.06351991042671185],"CVE-2021-22946":[-0.08865098154219915,0.04344480715302413],"CVE-2021-22947":[-0.1287531160115701,0.029463786188459292],"CVE-2021-23840":[-0.07106235157830788,0.02075429668770085],"CVE-2021-23841":[-0.15078614281512923,-0.03457243058510491],"CVE-2021-24031":[-0.16097624424602514,-0.033210683573274336],"CVE-2021-24122":[0.14683826097849728,0.11810583548116783],"CVE-2021-25122":[0.20032566231537902,0.09402832352786482],"CVE-2021-25329":[0.1909454198439758,0.10014171062029426],"CVE-2021-27212":[-0.08426876601168755,-0.1406348808415247],"CVE-2021-28831":[-0.2171714830532866,0.18756415035148308],"CVE-2021-29425":[0.017529563234884398,0.03487902966624977],"CVE-2021-29505":[-0.11247917871997189,-0.02962688641925014],"CVE-2021-30139":[0.20303004819767528,-0.011016046639061812],"CVE-2021-30640":[0.1273286019909456,0.13523296436254573],"CVE-2021-31535":[0.00503420796728995,0.0035186908166712663],"CVE-2021-31879":[-0.15897475244529363,-0.051423223810422414],"CVE-2021-33037":[0.16174836010395446,0.07214798341890752],"CVE-2021-3326":[-0.0016079604419003495,-0.12970402584086232],"CVE-2021-33560":[-0.13063850924296672,-0.011047817821566115],"CVE-2021-33574":[-0.06227404276160912,0.03757224238822453],"CVE-2021-33910":[-0.01616938754067722,-0.1254956695323417],"CVE-2021-3449":[-0.1422902947001926,0.002998252724279566],"CVE-2021-3520":[-0.12131288289502193,-0.04170973618466971],"CVE-2021-3580":[-0.14984610207359078,-0.0721110733536302],"CVE-2021-35942":[-0.14874256405442837,0.018189759714363204],"CVE-2021-36222":[-0.058208647666801276,-0.16422946668480748],"CVE-2021-3690":[-0.028406077598927288,-0.11598784701223057],"CVE-2021-3711":[-0.11542251504589379,-0.08519721670358443],"CVE-2021-3712":[-0.10314600866679276,-0.1492307310998803],"CVE-2021-3770":[-0.09130513979615199,-0.15099660445469149],"CVE-2021-37750":[-0.068605499115298,-0.10550160041620768],"CVE-2021-3778":[-0.15936130932601014,-0.09244584308440469],"CVE-2021-3796":[-0.0440784621750718,-0.13289567741744623],"CVE-2021-39139":[-0.08289091162384808,-0.05950014785374252],"CVE-2021-39140":[-0.07649366362022648,0.03764034755925904],"CVE-2021-39141":[-0.1510702557451617,-0.10285111023224643],"CVE-2021-39144":[-0.08027057961619241,-0.12417176781052262],"CVE-2021-39145":[-0.1658589440686263,-0.007865146785691115],"CVE-2021-39146":[-0.13616772816290146,-0.03719028788224368],"CVE-2021-39147":[-0.1293930887726796,-0.07463162132586139],"CVE-2021-39148":[-0.1459735182882712,-0.021505936858901988],"CVE-2021-39149":[-0.10418789355989953,-0.06624043692592296],"CVE-2021-39150":[-0.1119537772987052,-0.053234908777239014],"CVE-2021-39151":[0.008501262421172143,-0.14910573464293153],"CVE-2021-39152":[-0.1272857069678622,-0.1327433868522092],"CVE-2021-39153":[-0.1353790068943186,0.013390225238957743],"CVE-2021-39154":[-0.07444891179953488,-0.09023956094353057],"CVE-2021-39537":[0.18085052784309721,0.026499897952368585],"CVE-2021-40528":[-0.08468494384989575,-0.07843925167891688],"CVE-2021-41079":[0.16245528230554557,0.11354945238775778],"CVE-2021-41581":[0.13363931885427716,0.1072081088428157],"CVE-2021-41617":[-0.14690818320708238,-0.009061174367360272],"Deployment.default":[-0.0744878984528643,0.21956179218678248],"Job.default":[-0.038367084260748176,0.23900677457403355],"choerodon/asgard-service":[-0.07838260933936386,0.3087187537060639],"deps":[0.9999999999999999,-0.4594718743328044],"registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3":[-0.04366906988352545,-0.03853279414317565],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[0.10184760892598806,0.031021793147821167],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[-0.14763823704906792,0.12510869689866594]}},"id":"162726","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"162747"}},"size":{"value":20}},"id":"162748","type":"Circle"},{"attributes":{},"id":"162694","type":"BasicTicker"},{"attributes":{},"id":"162702","type":"HelpTool"},{"attributes":{"data_source":{"id":"162719"},"glyph":{"id":"162748"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162721"}},"id":"162720","type":"GlyphRenderer"},{"attributes":{},"id":"162765","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5398","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-5421","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-5398","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2020-5421","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"162781"},"selection_policy":{"id":"162780"}},"id":"162723","type":"ColumnDataSource"},{"attributes":{},"id":"162779","type":"Selection"},{"attributes":{},"id":"162763","type":"AllLabels"},{"attributes":{},"id":"162780","type":"UnionRenderers"},{"attributes":{},"id":"162722","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"162747","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"162724"},"inspection_policy":{"id":"162770"},"layout_provider":{"id":"162726"},"node_renderer":{"id":"162720"},"selection_policy":{"id":"162775"}},"id":"162717","type":"GraphRenderer"},{"attributes":{},"id":"162690","type":"BasicTicker"},{"attributes":{},"id":"162700","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"162711","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/asgard-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-base-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2018-1000844, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2018-1000850, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75e8f7c6-bfb5-46a4-b9d9-c15719bcc99f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"163025","type":"ResetTool"},{"attributes":{},"id":"163011","type":"LinearScale"},{"attributes":{"source":{"id":"163047"}},"id":"163049","type":"CDSView"},{"attributes":{},"id":"163014","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"163071"}},"size":{"value":20}},"id":"163072","type":"Circle"},{"attributes":{},"id":"163086","type":"BasicTickFormatter"},{"attributes":{},"id":"163099","type":"NodesOnly"},{"attributes":{},"id":"163005","type":"DataRange1d"},{"attributes":{},"id":"163018","type":"BasicTicker"},{"attributes":{},"id":"163094","type":"NodesOnly"},{"attributes":{"data_source":{"id":"163043"},"glyph":{"id":"163072"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163045"}},"id":"163044","type":"GlyphRenderer"},{"attributes":{"source":{"id":"163043"}},"id":"163045","type":"CDSView"},{"attributes":{},"id":"163021","type":"PanTool"},{"attributes":{},"id":"163105","type":"Selection"},{"attributes":{"overlay":{"id":"163101"}},"id":"163037","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"163043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"163081","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163101","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"163013"},"ticker":null},"id":"163016","type":"Grid"},{"attributes":{},"id":"163009","type":"LinearScale"},{"attributes":{"callback":null},"id":"163036","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"163071","type":"CategoricalColorMapper"},{"attributes":{"text":"choerodon-base-service"},"id":"163003","type":"Title"},{"attributes":{"formatter":{"id":"163086"},"major_label_policy":{"id":"163084"},"ticker":{"id":"163014"}},"id":"163013","type":"LinearAxis"},{"attributes":{},"id":"163087","type":"AllLabels"},{"attributes":{"below":[{"id":"163013"}],"center":[{"id":"163016"},{"id":"163020"}],"height":768,"left":[{"id":"163017"}],"renderers":[{"id":"163041"},{"id":"163081"}],"title":{"id":"163003"},"toolbar":{"id":"163028"},"width":1024,"x_range":{"id":"163005"},"x_scale":{"id":"163009"},"y_range":{"id":"163007"},"y_scale":{"id":"163011"}},"id":"163002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"163046","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3138640875899862,0.17051629613401778],"CKV_K8S_11":[0.30792015171756126,0.18275145243718036],"CKV_K8S_12":[0.3037018851840134,0.20780417956427458],"CKV_K8S_13":[0.285232027197628,0.1764085310535441],"CKV_K8S_15":[0.3179776386534355,0.19362671364665224],"CKV_K8S_20":[0.3328757021065775,0.17098196942298813],"CKV_K8S_22":[0.29155268371050297,0.1945657652193665],"CKV_K8S_23":[0.3308212755193612,0.13883213315074855],"CKV_K8S_28":[0.30599122635071696,0.1956121785026797],"CKV_K8S_29":[0.28542921721033576,0.20570144083706554],"CKV_K8S_30":[0.30899628326818385,0.15183652390437619],"CKV_K8S_31":[0.33429100363037995,0.15284365652891813],"CKV_K8S_37":[0.31818942187912896,0.13686181262435293],"CKV_K8S_38":[0.301310976394543,0.16883364127080908],"CKV_K8S_40":[0.32378322172335255,0.1641028260720848],"CKV_K8S_43":[0.3211460358061414,0.15043827104525717],"CVE-2007-3716":[0.008733288071179277,-0.04594566677296478],"CVE-2008-1191":[0.04616446528858349,-0.08641766715229919],"CVE-2008-3103":[-0.08169062042307017,-0.08224927864555312],"CVE-2008-3105":[0.009401818390134795,-0.08664369489617745],"CVE-2008-3109":[0.007745998110247718,-0.09970477546583335],"CVE-2008-5347":[-0.026723222669845514,-0.04320048185756526],"CVE-2008-5349":[-0.06612594618953703,-0.03378939400092548],"CVE-2008-5352":[-0.09400309380322253,-0.07715069472173328],"CVE-2008-5358":[-0.022651112467066085,-0.10068532660762447],"CVE-2015-9261":[-0.1472805060758237,-0.2753223150112918],"CVE-2016-10228":[-0.15113734142586135,0.08493542195926028],"CVE-2016-10244":[-0.10420113315004087,-0.24973988665716118],"CVE-2016-2781":[0.10025718136974607,0.1713078949823038],"CVE-2017-12626":[-0.11814491209125726,-0.054859199095778806],"CVE-2017-12652":[-0.12004006786565333,-0.21667194348785385],"CVE-2017-18640":[-0.022634915977990097,-0.06147869476898114],"CVE-2017-7857":[-0.09998636672887151,-0.22687293944911419],"CVE-2017-7858":[-0.11848619405533568,-0.23933019113357862],"CVE-2017-7864":[-0.16126982858044936,-0.1824460957834837],"CVE-2017-8105":[-0.052027768847751496,-0.23332612393011548],"CVE-2017-8287":[-0.18188804929903457,-0.19973060317055238],"CVE-2018-1000500":[-0.15943046881087738,-0.25455346995835226],"CVE-2018-1000517":[-0.10257825907873107,-0.28839890321169975],"CVE-2018-1000844":[-0.04267915120012627,0.16354546449137225],"CVE-2018-1000850":[0.12729674281636713,-0.014085197254018455],"CVE-2018-10237":[0.04029138417695884,0.3886914326713408],"CVE-2018-12886":[-0.12324440280284774,-0.02175634616890466],"CVE-2018-14498":[0.0105354637045767,-0.23032451275204643],"CVE-2018-19360":[-0.0834509423283109,-0.25874117253879736],"CVE-2018-19361":[0.02275786257252275,-0.24253063510193554],"CVE-2018-19362":[-0.13517402646558246,-0.2400127311733511],"CVE-2018-20346":[-0.1532887615078183,-0.23716133820610544],"CVE-2018-20505":[-0.0861362588809628,-0.23941251045269601],"CVE-2018-20506":[-0.026106983591480608,-0.2343829327938342],"CVE-2018-20679":[-0.20799527389916841,-0.18216638943575963],"CVE-2018-3209":[-0.1905464885901209,-0.2169477203665294],"CVE-2018-3211":[0.006610255854738919,-0.2487849755850271],"CVE-2018-7169":[-0.07203389314887151,0.19487740156359398],"CVE-2019-0199":[-0.009091153372397808,-0.26153598442774495],"CVE-2019-0221":[-0.09850301376426904,-0.26689600145587833],"CVE-2019-10072":[-0.14164981212859057,-0.22278519935972682],"CVE-2019-10172":[0.003150214017865166,-0.06449410143694706],"CVE-2019-10173":[0.059476993422725014,0.14059056838006215],"CVE-2019-10184":[0.08806152536171444,0.18225261717765087],"CVE-2019-12086":[-0.008075158845049155,-0.23886070987623437],"CVE-2019-12290":[0.03574111923687709,0.1404208018069371],"CVE-2019-12384":[-0.010047287408483077,-0.06510808383640497],"CVE-2019-12415":[-0.03517247556203691,-0.10146356532943067],"CVE-2019-12418":[-0.11269406821171156,-0.2804324742573478],"CVE-2019-12814":[-0.06640708606037225,-0.015507029974939562],"CVE-2019-13115":[-0.10074385398951602,0.1589664726154787],"CVE-2019-13627":[0.14629418007801426,0.09294018953788051],"CVE-2019-14379":[-0.0838291289866156,-0.009044253016369738],"CVE-2019-14439":[-0.000661841624494083,-0.10749148883783892],"CVE-2019-14540":[-0.11135914235017845,-0.01175849016487604],"CVE-2019-14697":[-0.04396963855625145,-0.24960671761902148],"CVE-2019-14855":[0.091656083563807,0.12654212377859228],"CVE-2019-14888":[0.1546205090151172,0.059552975549260194],"CVE-2019-14892":[-0.10930689640889815,-0.022809475634960722],"CVE-2019-14893":[0.016744372043450282,-0.0596808158042439],"CVE-2019-15133":[-0.18082514323038673,-0.18391027720887862],"CVE-2019-1551":[0.13971037396546968,0.051734934589115225],"CVE-2019-15847":[-0.10407297156803928,-0.0557566683413981],"CVE-2019-16168":[-0.09282449157867954,-0.0527808755720483],"CVE-2019-16335":[-0.05756977647846853,-0.09125721817712192],"CVE-2019-16869":[0.023554223779493694,0.22210166291302402],"CVE-2019-16942":[0.041923250327815936,-0.07322767551003204],"CVE-2019-16943":[0.0162673727621302,-0.07154681996608912],"CVE-2019-17267":[-0.11021664411291222,-0.04353043852286652],"CVE-2019-17498":[-0.003591531225738207,0.11879719396530297],"CVE-2019-17531":[-0.07713365857966761,-0.019081212632021373],"CVE-2019-17543":[0.09442417146437306,-0.009737344561151376],"CVE-2019-17563":[-0.11904303947044444,-0.2593649587272341],"CVE-2019-17594":[-0.0283800698821157,-0.27921166119671803],"CVE-2019-17595":[-0.08810485472261598,-0.285345466592639],"CVE-2019-18276":[-0.1566102197833689,-0.19896776781651002],"CVE-2019-19343":[0.1342331695579424,0.01897195871496097],"CVE-2019-19603":[0.029001757626498925,0.17176906375183768],"CVE-2019-19645":[-0.033478789365576085,-0.06468247240271156],"CVE-2019-19646":[-0.12603935394525262,-0.2770943201477406],"CVE-2019-19923":[-0.03773999012106214,0.19872369059360503],"CVE-2019-19924":[-0.08281084072467074,0.17087874218851892],"CVE-2019-19925":[-0.07060337134835594,0.13909207701354337],"CVE-2019-19959":[0.054539955531893725,0.15629056757785953],"CVE-2019-20218":[0.0811721148715937,0.04975665947674247],"CVE-2019-20330":[-0.04164428501980287,-0.07819674320293296],"CVE-2019-20367":[0.011449504405708601,0.17325641855660365],"CVE-2019-20444":[0.021871850586600215,0.20921235911781624],"CVE-2019-20445":[0.00899709599213945,0.22332645739550144],"CVE-2019-20454":[0.06969399337688088,0.19421315100325567],"CVE-2019-20807":[-0.133524663850716,0.13658991727179642],"CVE-2019-25013":[-0.07022255791121616,0.11766149246311228],"CVE-2019-3843":[-0.03751754580983451,0.18012073254148842],"CVE-2019-3844":[-0.020491289174024277,0.14812068598397568],"CVE-2019-5094":[-0.20828239197286497,-0.16390823850923103],"CVE-2019-5188":[-0.022898011221448834,-0.08830176497254416],"CVE-2019-5747":[-0.05208337695044403,-0.2805275286255406],"CVE-2019-8457":[-0.18384934672456504,-0.22786674232551968],"CVE-2019-9924":[-0.2040489864446518,-0.1467924383305272],"CVE-2020-10029":[0.09293326307012889,0.1581107656549957],"CVE-2020-10543":[0.13648615314143295,0.06835356993140479],"CVE-2020-10672":[-0.029634047605385124,-0.01987590401285822],"CVE-2020-10673":[-0.07383790953693957,-0.05073615966345129],"CVE-2020-10705":[0.15190188917729722,0.024202291608772856],"CVE-2020-10719":[-0.10113028148401483,0.12928228820642682],"CVE-2020-10878":[-0.1099738697757005,0.05826342739439712],"CVE-2020-10968":[-0.12589445381575315,-0.046875215422529794],"CVE-2020-10969":[0.017918121955454638,-0.09575796578026183],"CVE-2020-11080":[0.021018542039445597,0.12543864011095932],"CVE-2020-11111":[-0.07931797297200965,-0.07072106446269896],"CVE-2020-11112":[-0.04363792838112327,-0.09418424748715037],"CVE-2020-11113":[-0.07027838984902957,-0.08801685013643949],"CVE-2020-11501":[0.1305923755929093,-0.02829492474610408],"CVE-2020-11612":[0.009513552531347712,0.2110108881914252],"CVE-2020-11619":[-0.02990629368182627,-0.032930277652988754],"CVE-2020-11620":[-0.06650850166983345,-0.06866216708137046],"CVE-2020-11655":[-0.07429070793866244,-0.29349337467421616],"CVE-2020-11656":[-0.16819400119073225,-0.21238868241915848],"CVE-2020-11996":[-0.165906773252729,-0.22778795091767914],"CVE-2020-12243":[-0.07236858160370435,0.07676005645352019],"CVE-2020-12403":[-0.13455564354702115,-0.2654470610236863],"CVE-2020-12723":[0.10332712085323466,0.04734795209659912],"CVE-2020-13434":[0.032267527785214446,-0.05992966239751018],"CVE-2020-13435":[-0.037686262915002294,-0.052577492545194046],"CVE-2020-13630":[-0.11740086408206749,-0.03405264445533353],"CVE-2020-13631":[-0.02786733900821774,-0.07953263769906305],"CVE-2020-13632":[-0.0943310685826245,-0.04102999941039024],"CVE-2020-13777":[-0.11520128910726676,0.09595977083874613],"CVE-2020-13934":[-0.013465473953434112,-0.27618126030833784],"CVE-2020-13935":[-0.13965815800567238,-0.2053312652054569],"CVE-2020-13956":[0.11679336103125511,0.10903929704013664],"CVE-2020-14060":[-0.04999757405602139,-0.06226960646139903],"CVE-2020-14061":[-0.015069529589618954,-0.04360441592298033],"CVE-2020-14062":[-0.012822886448759804,-0.0792267084994953],"CVE-2020-14155":[0.06750943968114755,0.026826525025773346],"CVE-2020-14195":[-0.10194317560035977,-0.032007018129894246],"CVE-2020-14344":[-0.006439405966060945,-0.09337622753865422],"CVE-2020-14363":[0.0338073920375996,-0.08979289590121341],"CVE-2020-15358":[0.01371161476448457,-0.11187467202440927],"CVE-2020-15999":[0.12182375637166089,0.057553983623922854],"CVE-2020-1712":[-0.09497763730827632,0.10712778812196143],"CVE-2020-1745":[-0.12484452665491039,0.12374102680485029],"CVE-2020-1751":[-0.11801179121509144,0.15890843919500808],"CVE-2020-1752":[0.11926797441333836,-0.04034165028728704],"CVE-2020-17527":[-0.04202163289612898,-0.2890693488352556],"CVE-2020-17541":[-0.19361090190786112,-0.17226181454938783],"CVE-2020-1938":[-0.07450803869559541,-0.26912434245913935],"CVE-2020-1967":[-0.1325611745166444,0.07597649799404718],"CVE-2020-1971":[-0.1407098130521878,0.12093546276773749],"CVE-2020-24616":[-0.09854649140660428,-0.00874273892357994],"CVE-2020-24659":[-0.05007063130228483,0.1222968931229121],"CVE-2020-24750":[-0.06322872214725188,-0.05605708173428162],"CVE-2020-25649":[0.030544475963815418,-0.10024562832704989],"CVE-2020-25692":[0.053063584167588294,0.07005270613208359],"CVE-2020-25709":[0.054165122080726845,0.1729517014042579],"CVE-2020-25710":[-0.05497831497941885,0.14730192021065877],"CVE-2020-26217":[0.10934316144441603,0.08188688646147332],"CVE-2020-26258":[0.09049092296934094,0.030484154586434532],"CVE-2020-26259":[0.09379453193694255,0.14105021597823203],"CVE-2020-27350":[0.11161692603716528,-0.010061603188825492],"CVE-2020-27618":[0.11355714251842465,0.006253459799196656],"CVE-2020-28196":[-0.0015181079191578216,0.16565314238874002],"CVE-2020-28928":[-0.05772498260838813,-0.26080466509706984],"CVE-2020-29361":[-0.09310056129341365,-0.01901993404243257],"CVE-2020-29362":[0.09974139616380481,0.11378009552087175],"CVE-2020-29363":[-0.020080095449863493,0.1657641331199488],"CVE-2020-35490":[0.030042229279550185,-0.07102126492676553],"CVE-2020-35491":[-0.0014173948940863323,-0.040907380316308126],"CVE-2020-35728":[0.020652458217570238,-0.04928689467122908],"CVE-2020-36179":[0.024359346342105667,-0.08351675822067288],"CVE-2020-36180":[-0.10287866031130469,-0.07030836038298728],"CVE-2020-36181":[-0.05609069186922095,-0.07695080615272368],"CVE-2020-36182":[-0.08492842072935129,-0.060542355486674956],"CVE-2020-36183":[-0.042464138624675594,-0.03277914689442875],"CVE-2020-36184":[-0.11449326383470416,-0.06637428918916655],"CVE-2020-36185":[-0.051474286996499176,-0.049549524166707874],"CVE-2020-36186":[-0.128770522976506,-0.03467440424943933],"CVE-2020-36187":[-0.08345352254431027,-0.02801117610090203],"CVE-2020-36188":[0.0004731990216280838,-0.0790268011456771],"CVE-2020-36189":[-0.0538243345734374,-0.03321345514210559],"CVE-2020-36221":[0.05384868120451927,0.12462671611192488],"CVE-2020-36222":[-0.052431103133327606,0.18596113957171923],"CVE-2020-36223":[-0.038854422037612545,0.09992998506261601],"CVE-2020-36224":[0.1292975194935574,0.12229712428291299],"CVE-2020-36225":[0.07587440733215671,0.14717759118675694],"CVE-2020-36226":[0.14837196656990145,0.0075658817880181325],"CVE-2020-36227":[0.0014900611103141703,0.13880339131305294],"CVE-2020-36228":[-0.09253936870284417,0.06762757940152682],"CVE-2020-36229":[0.08196630950003453,-0.020045554067841836],"CVE-2020-36230":[-0.10403812750621069,0.17394802060380987],"CVE-2020-3810":[0.11145493804376183,0.1466004409223546],"CVE-2020-5398":[-0.02446933332375183,-0.25296870339924354],"CVE-2020-5421":[-0.06893904299904234,-0.24082763859426362],"CVE-2020-6096":[0.12970295974823076,0.1397789468805616],"CVE-2020-8169":[-0.0740445897027971,0.1564846111375665],"CVE-2020-8177":[-0.12743118354326535,0.053587802633311615],"CVE-2020-8231":[0.11257328624417597,0.02261352966816519],"CVE-2020-8285":[0.055217019531409894,0.047587490958678015],"CVE-2020-8286":[0.05378304036891861,0.19188269808856906],"CVE-2020-8840":[-0.04546814362925368,-0.015188956084376632],"CVE-2020-9484":[-0.03740694560390437,-0.2669432306338425],"CVE-2020-9546":[-0.05714788282546242,-0.018836295948741463],"CVE-2020-9547":[0.042207333964029314,-0.09941830847812609],"CVE-2020-9548":[-0.07932444023483032,-0.04019099515513538],"CVE-2021-20190":[-0.011029583783993668,-0.028117343175499167],"CVE-2021-20231":[0.00906365170069579,0.18758424452329614],"CVE-2021-20232":[-0.14900174956736287,0.06762767800963644],"CVE-2021-20305":[0.1360140624834831,0.035348478647389506],"CVE-2021-21290":[0.043428899404231405,0.21530538895677376],"CVE-2021-21295":[0.033185068767078364,0.2121697832799853],"CVE-2021-21341":[0.09127148195397945,-0.03796645716721599],"CVE-2021-21342":[0.10274298874008532,0.06688758813149089],"CVE-2021-21343":[0.12610598040530177,0.08022328501644778],"CVE-2021-21344":[0.112053682932337,0.16014736219692827],"CVE-2021-21345":[-0.1369256984760318,0.09110180494103522],"CVE-2021-21346":[0.10353447622134024,0.09659077667132053],"CVE-2021-21347":[0.02861008387331052,0.09098854596580881],"CVE-2021-21348":[-0.10792556741208117,0.14253040735384917],"CVE-2021-21349":[-0.011455196419999482,0.18545646782315373],"CVE-2021-21350":[-0.11783938891340623,0.07474495209845544],"CVE-2021-21351":[-0.12789669393430728,0.10601338891561286],"CVE-2021-21409":[-0.002214834947131583,0.21823100866028297],"CVE-2021-22112":[-0.012815913198680683,-0.10846319770107932],"CVE-2021-22876":[0.07374800247837013,0.16371673545486662],"CVE-2021-22946":[0.0396350213573208,0.18269157094079483],"CVE-2021-22947":[0.03364853641807858,0.19261243886295168],"CVE-2021-23840":[0.059925652641264045,0.10445219435084988],"CVE-2021-23841":[-0.11056235685629337,0.11557287223442604],"CVE-2021-24031":[-0.058382141818880996,0.16689226906589896],"CVE-2021-24122":[-0.18402830616241367,-0.2420081097442271],"CVE-2021-25122":[-0.1708816697174061,-0.2471027776921823],"CVE-2021-25329":[-0.1891910079137543,-0.15028784517738322],"CVE-2021-27212":[0.10571714847649534,-0.046591492237497596],"CVE-2021-28831":[0.06204208298491702,0.3904944581661324],"CVE-2021-29425":[0.02544734585918554,-0.11191136020921322],"CVE-2021-29505":[0.06673086118125196,0.0861479965229034],"CVE-2021-30139":[-0.20221110868464526,-0.19476017824257574],"CVE-2021-30640":[-0.2011249310054761,-0.20843329830812785],"CVE-2021-31535":[-0.004117846276040184,-0.054368411005206646],"CVE-2021-31879":[0.13662916302161823,0.11059674227688149],"CVE-2021-33037":[-0.1455242508856122,-0.25680737788134117],"CVE-2021-3326":[-0.08559689758521732,0.12851966410500523],"CVE-2021-33560":[0.07465376459897216,0.12141375663052714],"CVE-2021-33574":[-0.10104888785853468,0.08573143234864054],"CVE-2021-33910":[0.03637693671779123,0.11142197206673993],"CVE-2021-3449":[-0.0692396411722942,0.17898899469626367],"CVE-2021-3520":[-0.0891066168296342,0.1488664315734371],"CVE-2021-3580":[-0.058468179484766555,0.09711089895388396],"CVE-2021-35942":[0.012178928133494598,0.15197885427121258],"CVE-2021-36222":[-0.02411831155959643,0.18878553556930056],"CVE-2021-3690":[0.13210776290467022,0.00324130494935303],"CVE-2021-3711":[-0.05320779122334556,0.2032808314802758],"CVE-2021-3712":[-0.1431774725872608,0.053539361718810095],"CVE-2021-3770":[0.08411834133949031,0.09769640294231371],"CVE-2021-37750":[0.07126483486283976,0.17885524082060927],"CVE-2021-3778":[0.1422225133349954,-0.010145028843758877],"CVE-2021-3796":[0.11944552615120264,0.03777393999141201],"CVE-2021-39139":[0.03199217900180188,0.1565478981622837],"CVE-2021-39140":[-0.12250157934764724,0.14411869999697266],"CVE-2021-39141":[-0.0814235096126795,0.09583252648807043],"CVE-2021-39144":[-0.004542230426880306,0.0975224373159178],"CVE-2021-39145":[0.09289780820506816,0.010799665917875817],"CVE-2021-39146":[0.15354435256812038,0.040529618174032875],"CVE-2021-39147":[0.07349617438317653,0.004056448491189554],"CVE-2021-39148":[0.11376845800814991,0.13020660950676755],"CVE-2021-39149":[0.1308209572885398,0.09553321601643763],"CVE-2021-39150":[-0.038618171435220665,0.1414694123824125],"CVE-2021-39151":[-0.08947375106395544,0.18508439250707334],"CVE-2021-39152":[0.0822498819214196,0.07133507207375506],"CVE-2021-39153":[-0.1464691268423861,0.10513947439907254],"CVE-2021-39154":[0.15003823284951734,0.07715740759108765],"CVE-2021-39537":[-0.17675088323317728,-0.16527207322463416],"CVE-2021-40528":[0.10676239104099296,-0.02637023688201816],"CVE-2021-41079":[-0.06646835747398117,-0.28176601304401877],"CVE-2021-41581":[0.006969870765731905,-0.26504673627552555],"CVE-2021-41617":[-0.023918523682929783,0.12477342693077213],"Deployment.default":[0.23970234235660431,0.16733216533580147],"Job.default":[0.23947974491525761,0.11192224376255006],"choerodon/base-service":[0.33346812102110657,0.18830362604546644],"deps":[1.0,-0.9444845559192199],"registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2":[0.0005149098615043095,0.050737558759566474],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[-0.06697876216333495,-0.1399813763726744],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[0.07043885945106038,0.27005974843085734]}},"id":"163050","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"163047"},"glyph":{"id":"163046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163049"}},"id":"163048","type":"GlyphRenderer"},{"attributes":{},"id":"163026","type":"HelpTool"},{"attributes":{},"id":"163022","type":"WheelZoomTool"},{"attributes":{},"id":"163084","type":"AllLabels"},{"attributes":{},"id":"163104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"163089"},"major_label_policy":{"id":"163087"},"ticker":{"id":"163018"}},"id":"163017","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"163048"},"inspection_policy":{"id":"163094"},"layout_provider":{"id":"163050"},"node_renderer":{"id":"163044"},"selection_policy":{"id":"163099"}},"id":"163041","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2018-1000844","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2018-1000850","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2020-5421","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"163105"},"selection_policy":{"id":"163104"}},"id":"163047","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"163027"}},"id":"163023","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"163017"},"dimension":1,"ticker":null},"id":"163020","type":"Grid"},{"attributes":{},"id":"163089","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163027","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"163021"},{"id":"163022"},{"id":"163023"},{"id":"163024"},{"id":"163025"},{"id":"163026"},{"id":"163035"},{"id":"163036"},{"id":"163037"}]},"id":"163028","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"163035","type":"HoverTool"},{"attributes":{},"id":"163007","type":"DataRange1d"},{"attributes":{},"id":"163024","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/base-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-config-server

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-3799, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-29425, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec1ecd28-ba5a-445c-82ce-ef5e08db88d8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"169504","type":"SaveTool"},{"attributes":{},"id":"169498","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"169551"}},"size":{"value":20}},"id":"169552","type":"Circle"},{"attributes":{},"id":"169501","type":"PanTool"},{"attributes":{},"id":"169526","type":"MultiLine"},{"attributes":{},"id":"169491","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-26258","CVE-2021-3690","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-25649","CVE-2020-11612","CVE-2020-10705","CVE-2019-19343","CVE-2019-16869","CVE-2019-14888","CVE-2019-14439","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2018-11236","CVE-2019-9948","CVE-2019-20367","CVE-2019-13734","CVE-2019-12735","CVE-2021-20305","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2021-3778","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2021-3796","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-10719","CVE-2019-3799","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2021-39140","CVE-2019-13627","CVE-2021-31879","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10845","CVE-2018-10844","CVE-2018-10237","CVE-2020-27350","CVE-2018-10846","CVE-2021-24031","CVE-2021-21290","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-15718","CVE-2019-12415","CVE-2021-29425","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-7317","CVE-2018-20852","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-20079","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20786","CVE-2018-20505","CVE-2019-1543","CVE-2019-12098","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2020-13529","CVE-2019-16935","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-20807","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0"]},"selected":{"id":"169585"},"selection_policy":{"id":"169584"}},"id":"169527","type":"ColumnDataSource"},{"attributes":{},"id":"169583","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.1981046829088798,0.2545396604380151],"CKV_K8S_11":[0.1943657609048825,0.2685508042663387],"CKV_K8S_15":[0.18352477902694453,0.2633196335017036],"CKV_K8S_20":[0.2176758556318372,0.2610833497543024],"CKV_K8S_22":[0.20636289477702655,0.26137014451948104],"CKV_K8S_23":[0.1715948361952661,0.2779725367110182],"CKV_K8S_28":[0.2044613105386658,0.27455568002368874],"CKV_K8S_29":[0.1902549501004748,0.2937026809028694],"CKV_K8S_30":[0.16774950973226888,0.29331832718075335],"CKV_K8S_31":[0.21294945211386596,0.2511471968061191],"CKV_K8S_37":[0.1772110718070349,0.29504278202701667],"CKV_K8S_38":[0.21475805491199884,0.27293794502137547],"CKV_K8S_40":[0.16325443024449204,0.2843978597751168],"CKV_K8S_43":[0.1816543537373899,0.27471971039511317],"CKV_K8S_8":[0.1843063650502133,0.28462285868883935],"CVE-2007-3716":[0.029509485149267132,-0.11380865075589502],"CVE-2008-1191":[-0.05439701778336178,0.09217911101095139],"CVE-2008-3103":[0.04654071878095467,-0.06667923991742515],"CVE-2008-3105":[-0.053868369810582836,-0.12673994568942953],"CVE-2008-3109":[-0.10412229691628161,-0.0681293648483251],"CVE-2008-5347":[-0.08881747903342749,-0.05777778664345751],"CVE-2008-5349":[-0.06345572269566381,0.010575795424079824],"CVE-2008-5352":[-0.11974515422129911,0.014876864164349966],"CVE-2008-5358":[-0.10729146560910018,-0.023798702533769468],"CVE-2016-10739":[0.008226599342267684,0.0836803302395816],"CVE-2016-2781":[-0.05899024398567648,0.08097451475204859],"CVE-2017-12626":[-0.0006751162242927317,-0.1292323068515311],"CVE-2017-18640":[0.016468223580973204,-0.09920749963215254],"CVE-2018-1000035":[-0.10044135932019038,-0.034014108073180095],"CVE-2018-10237":[-0.11700666387160914,-0.016612985707127926],"CVE-2018-10844":[0.03582776008478997,-0.05832472999891952],"CVE-2018-10845":[-0.04597083459955408,0.08023325018102032],"CVE-2018-10846":[-0.06802626783592891,0.046172523425840516],"CVE-2018-11236":[-0.042954640866538205,0.09132587966275398],"CVE-2018-11237":[-0.0783373404227683,-0.041288915374609145],"CVE-2018-14048":[0.0696125961471687,0.0680336962554082],"CVE-2018-16868":[-0.03239202866672454,-0.11784392366415455],"CVE-2018-16869":[-0.11441140436037245,0.0038221588278867778],"CVE-2018-19360":[-0.11423432857181469,0.0242805928345658],"CVE-2018-19361":[-0.01745225099844737,0.06638817202748941],"CVE-2018-19362":[0.004282345794845819,0.036373969065047564],"CVE-2018-19591":[0.06376868255408474,-0.09949774647260115],"CVE-2018-20217":[0.030688068422046983,-0.12598392795133576],"CVE-2018-20346":[0.01751735127910339,0.04838492338114844],"CVE-2018-20505":[-0.11360846478908569,-0.06323099250358812],"CVE-2018-20506":[-0.12298922435710996,-0.04144961833444148],"CVE-2018-20786":[0.0764775784046978,0.05805832452027002],"CVE-2018-20843":[-0.03197327184219187,-0.07719392854278515],"CVE-2018-20852":[-0.008312333576738351,-0.1220476265142879],"CVE-2018-5710":[0.043040902663786074,0.014132913166321415],"CVE-2018-7169":[-0.03863395321716767,-0.10801730636132147],"CVE-2018-8740":[-0.07028689785651811,-0.08349044808906544],"CVE-2019-10160":[-0.0988624444844219,0.042049158169470933],"CVE-2019-10172":[0.07221195557840535,-0.09590072554668458],"CVE-2019-10173":[-0.1063269890739434,-0.08538102149557562],"CVE-2019-10184":[-0.10000289233746655,0.004731832424218479],"CVE-2019-10212":[-0.039265336711953785,-0.020666757534528332],"CVE-2019-11922":[-0.1136107847892242,0.05201359836238042],"CVE-2019-12086":[-0.12053243533814696,-0.07221441329639688],"CVE-2019-12098":[0.048081638340239485,0.0012526409036477636],"CVE-2019-12290":[-0.07790711086348144,-0.006070846632573172],"CVE-2019-12384":[-0.0011612791722759588,0.08745605136270716],"CVE-2019-12415":[0.10330933367304086,-0.0334187926430084],"CVE-2019-12735":[0.045834542921116106,0.08221658377197226],"CVE-2019-12814":[0.03843364526286572,0.08897321246919285],"CVE-2019-12900":[0.017555733648819197,-0.019419809177362433],"CVE-2019-13050":[-0.12042433411422528,-0.006068813632650887],"CVE-2019-13565":[-0.07786396290640903,-0.10021652399764384],"CVE-2019-13627":[0.06756792300283826,-0.08678411251779511],"CVE-2019-13734":[0.0033354322384695967,0.07104791417536646],"CVE-2019-13750":[0.028861458523968875,0.07205576062201048],"CVE-2019-13751":[-0.11346561840029139,-0.03558702411717193],"CVE-2019-13752":[-0.11380541297141954,-0.0510924498938552],"CVE-2019-13753":[-0.10370229127868986,0.060724840520323245],"CVE-2019-14379":[-0.009646811754949598,0.08047858183781326],"CVE-2019-14439":[-0.0017162594649228363,-0.07251405867543635],"CVE-2019-14540":[0.029389535966765166,0.08524029924922663],"CVE-2019-14855":[-0.09283401607339252,-0.06871999174485577],"CVE-2019-14888":[-0.06997442429507715,-0.1177373841793785],"CVE-2019-14892":[-0.00951129211459953,0.09566576465133507],"CVE-2019-14893":[0.018002960770071325,0.08147748845403194],"CVE-2019-1543":[-0.029251412064003127,-0.04348075349252296],"CVE-2019-1549":[-0.011136126880947344,-0.056374297268690095],"CVE-2019-1551":[0.0346273850923525,-0.08793933151697607],"CVE-2019-15718":[0.019170436539746472,-0.06109988568507142],"CVE-2019-15903":[-0.059192073523647484,-0.08147093900703525],"CVE-2019-16056":[-0.0072688747377385385,0.06472124988247427],"CVE-2019-16168":[-0.04621448303195263,-0.07637684690557289],"CVE-2019-16335":[-0.031673822838139305,-0.13104582349964222],"CVE-2019-16869":[0.044064353150861824,-0.046876077820959636],"CVE-2019-16935":[-0.05876115933052725,-0.024325168970784156],"CVE-2019-16942":[-0.02263152619342834,-0.10129906104754709],"CVE-2019-16943":[-0.0645899488351303,-0.1058551939008925],"CVE-2019-17267":[0.027894809611782416,0.044006933684907414],"CVE-2019-17531":[0.04495998352445646,-0.07918869416628296],"CVE-2019-18218":[-0.034160119608337626,0.06073098355210447],"CVE-2019-18224":[0.027204907659356747,0.02933096086745547],"CVE-2019-18276":[0.09528003829413927,0.023335266781781553],"CVE-2019-18348":[0.07674792151817812,0.0006705634457652553],"CVE-2019-19343":[-0.10838988752632642,-0.005733019767585799],"CVE-2019-19906":[0.0921390024685825,-0.04909108261591759],"CVE-2019-19923":[0.06338446359571384,0.00924306866758998],"CVE-2019-19925":[-0.08140709436101476,-0.09199464859078874],"CVE-2019-19926":[0.08097008126181013,0.012348249750620188],"CVE-2019-19959":[-0.03386349029674345,-0.0914902949266026],"CVE-2019-20079":[-0.09860343493953516,-0.079714259344775],"CVE-2019-20218":[-0.0814749197439326,-0.1172775087225207],"CVE-2019-20330":[-0.0989951690513309,-0.015847463672401047],"CVE-2019-20367":[0.011973241575124208,0.0601770238796633],"CVE-2019-20444":[0.004329868024452154,-0.052497641874839136],"CVE-2019-20445":[0.033835565244053935,-0.07195340262809023],"CVE-2019-20807":[-0.053543585720296105,0.025576942191529745],"CVE-2019-20838":[0.08395454040670418,-0.020934752258086938],"CVE-2019-20907":[0.07755101765287441,0.04677802920210611],"CVE-2019-25013":[-0.08099019104706985,0.0822392512227776],"CVE-2019-3799":[0.10143102572123096,-0.004831211710639527],"CVE-2019-3829":[0.043131969591483243,-0.10621790888869478],"CVE-2019-3842":[-0.028452618960738165,0.044196326817996255],"CVE-2019-3843":[-0.10074552452698027,0.02278483992338283],"CVE-2019-3844":[-0.1172764712292891,0.033729717312245285],"CVE-2019-3888":[0.02668894179798309,0.09570421375306917],"CVE-2019-5010":[0.03786796946021402,0.07123133865168986],"CVE-2019-5094":[-0.032233872936588,0.08644617744225953],"CVE-2019-5188":[0.1034523662407417,0.004341666295293407],"CVE-2019-5436":[-0.09167708020461111,-0.0443945240594166],"CVE-2019-5481":[0.10150485406021059,-0.042981309400744704],"CVE-2019-5482":[0.00475069695508191,-0.09730341433825931],"CVE-2019-5827":[0.07820670175928825,0.03487140975012308],"CVE-2019-7317":[0.013479929121871195,-0.08660531876935693],"CVE-2019-8457":[-0.003668492893183396,-0.08640507670382473],"CVE-2019-9169":[-0.13203305834944082,-0.0036673353340870352],"CVE-2019-9511":[0.026717812041846655,-0.04553068207627973],"CVE-2019-9513":[-0.08883650238074907,0.013645848833360787],"CVE-2019-9636":[-0.04640706274114284,0.10075825260914355],"CVE-2019-9674":[-0.1029149143160733,-0.09564122023966322],"CVE-2019-9740":[-0.1254791359813692,0.02633017446108331],"CVE-2019-9893":[-0.09243631766640552,-0.004185108015931582],"CVE-2019-9923":[0.10455757579313661,-0.022436791650442833],"CVE-2019-9936":[0.03100091204969857,0.0583631847944736],"CVE-2019-9937":[0.07033497351978828,-0.050539100824744866],"CVE-2019-9947":[0.013318228592641158,-0.07395743741794984],"CVE-2019-9948":[-0.04165194401786837,-0.1217848223284361],"CVE-2020-10029":[0.07813527695636145,-0.07911193168415677],"CVE-2020-10543":[-0.035678287504957405,0.07339310241957864],"CVE-2020-10672":[-0.009036208565320234,-0.1349210516360628],"CVE-2020-10673":[0.07983582354085943,-0.06710017007112117],"CVE-2020-10705":[0.04727152091315705,0.06969819231021689],"CVE-2020-10719":[0.10243967663876632,-0.013687046836387823],"CVE-2020-10878":[0.08818940640836798,-0.012365833403595664],"CVE-2020-10968":[-0.02466102797698611,0.09834609039335261],"CVE-2020-10969":[-0.06570602507679775,-0.09427705007409044],"CVE-2020-11111":[-0.051017950606198716,-0.05160576836860521],"CVE-2020-11112":[0.09450555142157759,-0.026661825749532412],"CVE-2020-11113":[0.012533933718315918,0.0046074643403551645],"CVE-2020-11612":[-0.05055698192665971,-0.0019676484460819186],"CVE-2020-11619":[-0.050020884330959636,-0.1140200737643598],"CVE-2020-11620":[-0.02021937241006517,0.031221941498315777],"CVE-2020-12243":[-0.01201401714921125,-0.11326325639065361],"CVE-2020-12723":[0.05649815526342203,-0.05484821910020982],"CVE-2020-13434":[0.03454455083428896,-0.03226823677256018],"CVE-2020-13529":[0.08314664772688703,-0.0569608945609164],"CVE-2020-13630":[-0.08903449609516523,0.07469257175011051],"CVE-2020-13632":[-0.13120157385282671,0.013604944674677674],"CVE-2020-13844":[0.06937863897229748,-0.03778322721680333],"CVE-2020-13956":[-0.09070269967965668,-0.10463009952090757],"CVE-2020-14060":[0.06821258852761757,-0.07456299421666872],"CVE-2020-14061":[0.017906499290395585,0.06907636479196361],"CVE-2020-14062":[0.06626541898962773,-0.0220182001794519],"CVE-2020-14145":[-0.05539949032684265,-0.03758806492835083],"CVE-2020-14195":[0.08051616638237258,-0.08839981013490106],"CVE-2020-14344":[0.057972627842354615,-0.04097286636942355],"CVE-2020-14363":[-0.023946443597807496,0.07672060226071462],"CVE-2020-14422":[0.02010882332917755,-0.1215454427538303],"CVE-2020-15999":[-0.07551889656592983,0.07200084572750538],"CVE-2020-1712":[-0.07234722004367201,0.08502859207131215],"CVE-2020-1745":[0.05267106246141518,-0.02919244006432257],"CVE-2020-1751":[-0.07696488715494526,0.035716113139075294],"CVE-2020-1752":[0.03985563794330741,0.033406819435681086],"CVE-2020-1971":[0.03840150720120022,-0.11865258707454411],"CVE-2020-24616":[0.05159155783764238,0.02355769975129576],"CVE-2020-24750":[0.09072524470938761,0.009473416252481305],"CVE-2020-25649":[-0.05839133971697624,-0.06748014727771524],"CVE-2020-25692":[0.05654541908739456,-0.013572818123365318],"CVE-2020-25709":[-0.06659164669434335,0.07455018842398693],"CVE-2020-25710":[-0.10632487183305586,-0.04462387617536983],"CVE-2020-26116":[-0.043318598302877986,-0.09877935132900792],"CVE-2020-26217":[0.09278036900937353,-0.06587221712080879],"CVE-2020-26258":[-0.12226322739511596,-0.027020234971283075],"CVE-2020-26259":[-0.022176444703905236,0.056167445289580474],"CVE-2020-27350":[0.08846109901350688,-0.0024638573785633567],"CVE-2020-27618":[0.009518661841435737,-0.03665787268250262],"CVE-2020-27619":[0.013752187495628041,0.02337106720998881],"CVE-2020-28196":[0.026222164354498267,-0.10206599787436528],"CVE-2020-29361":[0.006763807533873738,-0.11672196587457023],"CVE-2020-29362":[0.025166222791392096,-0.08193937645851976],"CVE-2020-29363":[-0.08382756484560545,-0.017555779601240044],"CVE-2020-35490":[0.08793796625204575,-0.03621049293943781],"CVE-2020-35491":[-0.019932661769446337,0.08810278952483458],"CVE-2020-35728":[-0.0752172145816271,0.05740288660086937],"CVE-2020-36179":[-0.07704995746238755,-0.054425241052572286],"CVE-2020-36180":[-0.07400809562672787,-0.029357918682192802],"CVE-2020-36181":[-0.02026069903312153,-0.13300984860803164],"CVE-2020-36182":[0.049206960907851094,-0.11654294881879317],"CVE-2020-36183":[-0.06262868398417802,0.03546902077362371],"CVE-2020-36184":[-0.025168942756893322,-0.06266315311103107],"CVE-2020-36185":[-0.06558762120859854,-0.008520835676132547],"CVE-2020-36186":[-0.10444979680638224,0.033875405054417926],"CVE-2020-36187":[0.016507662866279,0.09564460002225791],"CVE-2020-36188":[-0.04826393876451731,0.059529338876410945],"CVE-2020-36189":[-0.12950552040613014,-0.04987844610299644],"CVE-2020-36221":[-0.08072341990055436,-0.07476257341147857],"CVE-2020-36222":[-0.0017986056764902581,-0.10934002721333855],"CVE-2020-36223":[-0.045806154706969304,0.04725885640584908],"CVE-2020-36224":[-0.10379179927419092,0.05119087240281819],"CVE-2020-36225":[-0.058805222510104956,0.05292322616820166],"CVE-2020-36226":[-0.07883804652841186,0.006876563361390351],"CVE-2020-36227":[0.007033708351185607,0.09645984518682339],"CVE-2020-36228":[-0.06425513329784932,0.09303038657705882],"CVE-2020-36229":[-0.09715455324894472,0.0685983459749236],"CVE-2020-36230":[-0.1261360293518488,0.00406873486301987],"CVE-2020-3810":[-0.07702003390668623,-0.10898957242550163],"CVE-2020-6096":[-0.04383436463938518,0.014925521078228763],"CVE-2020-8177":[0.06539842435568125,0.03430548828073894],"CVE-2020-8231":[0.10058699850136624,0.015361559856420764],"CVE-2020-8285":[0.06291807257177061,0.058048549767088356],"CVE-2020-8286":[0.05446359704896595,0.03715250710270572],"CVE-2020-8492":[-0.03983732608939054,0.03406201800184095],"CVE-2020-8840":[0.05695913400775059,-0.08467148983119885],"CVE-2020-9327":[0.04272637455008009,-0.01707502414442523],"CVE-2020-9546":[0.016497574632040594,-0.13207787765779902],"CVE-2020-9547":[-0.07329691191952259,0.021147187600733856],"CVE-2020-9548":[0.07425982415357957,-0.010816682259801993],"CVE-2020-9794":[0.04798385578007177,0.05915009845564575],"CVE-2020-9849":[-0.02588342082712318,0.012473996356584322],"CVE-2020-9991":[0.04009862764563662,0.04791922412925697],"CVE-2021-20190":[0.07644090234549356,-0.028323914101363444],"CVE-2021-20305":[-0.06029817039513165,-0.11969105194897066],"CVE-2021-21290":[-0.09194086726085667,0.05544343523685059],"CVE-2021-21295":[-0.10584779952932656,0.014045453620606172],"CVE-2021-21341":[-0.01584064150805457,-0.0768509911301844],"CVE-2021-21342":[0.05885640713898766,-0.11025486401711614],"CVE-2021-21343":[0.048814027400979905,-0.09054324821161557],"CVE-2021-21344":[-0.13275295595225953,-0.035503092743914756],"CVE-2021-21345":[-0.009949517195597115,0.04572087987592022],"CVE-2021-21346":[0.06446452079135691,0.02184332942699731],"CVE-2021-21347":[-0.06535855358940505,-0.053046716576093875],"CVE-2021-21348":[-0.05131437906886894,-0.08942562158906688],"CVE-2021-21349":[-0.08744621210505035,-0.08476237750552096],"CVE-2021-21350":[-0.041055440544865755,-0.060742169963060304],"CVE-2021-21351":[0.0910761754865852,0.03614053462864338],"CVE-2021-21409":[0.030223939416413197,0.010726547413217826],"CVE-2021-22112":[0.08805955135542531,-0.07634008164147132],"CVE-2021-22876":[0.08247468622545058,-0.04544332273766181],"CVE-2021-22925":[-0.08304273121222058,0.04772474789895776],"CVE-2021-22946":[0.0012658782675529928,0.05216407103804179],"CVE-2021-22947":[-0.09391874655543286,-0.0937625208619587],"CVE-2021-23336":[-0.08530520691752545,0.06410207985971153],"CVE-2021-23840":[0.05751552832135889,-0.07017650869243186],"CVE-2021-23841":[0.017906685555039863,-0.11223077443843835],"CVE-2021-24031":[-0.07335142639988394,-0.06742831074988569],"CVE-2021-27212":[-0.08979188317456761,-0.028501657985691282],"CVE-2021-29425":[0.06776504112283331,0.04797510163442819],"CVE-2021-29505":[-0.11077549482207466,-0.07764038586193961],"CVE-2021-31535":[-0.015826345510356745,0.10388847281950007],"CVE-2021-3177":[0.00801766653890119,-0.12820998382513954],"CVE-2021-31879":[-0.10188041497419711,-0.05613214987349953],"CVE-2021-3326":[0.08558226874740708,0.026713312413135685],"CVE-2021-33560":[0.05392604098479593,-0.10070075186905846],"CVE-2021-33910":[-0.05284480279574346,0.07021710757678451],"CVE-2021-3426":[-0.1159965059437541,0.04251699494240612],"CVE-2021-3449":[-0.08722639165044664,0.024616532503663913],"CVE-2021-3520":[-0.0011410834624349265,0.10237782082036861],"CVE-2021-3580":[0.0629454757871514,-0.0023464474705302807],"CVE-2021-36222":[0.0681771805243461,-0.06157328952261648],"CVE-2021-3690":[0.07498569905673298,0.02148528199056008],"CVE-2021-3711":[-0.12994321372234469,-0.0239676794090005],"CVE-2021-3712":[0.0584113734613102,0.06811686621304686],"CVE-2021-3778":[0.03153147151300534,-0.006310744723590169],"CVE-2021-3796":[-0.053584771605623326,-0.10254205504978989],"CVE-2021-39139":[-0.02252489070606403,-0.11117231341785534],"CVE-2021-39140":[-0.01072376792164541,-0.09887608158607854],"CVE-2021-39141":[-0.12256180881703586,-0.05806168679853226],"CVE-2021-39144":[0.08675521409154333,0.0465367617487125],"CVE-2021-39145":[0.056672581818270534,0.07881197794440033],"CVE-2021-39146":[-0.06612959034142293,0.06288336178807068],"CVE-2021-39147":[0.0966786665225176,-0.05702704576164202],"CVE-2021-39148":[-0.00458121704519357,0.019947494166298235],"CVE-2021-39149":[-0.0430287537316069,-0.13251720390735158],"CVE-2021-39150":[-0.0883918089563082,0.037175600925993285],"CVE-2021-39151":[0.053448891431856965,0.04804217292082864],"CVE-2021-39152":[-0.021441344595210517,-0.08877075839409759],"CVE-2021-39153":[0.03579791276685076,-0.09987751463576558],"CVE-2021-39154":[-0.13096349180228842,-0.014301348788929975],"CVE-2021-40528":[-0.02193916995287521,-0.12385213858029091],"CVE-2021-41617":[-0.03431913620481396,0.09963745798454382],"Deployment.default":[0.14987359036283754,0.21594961481538866],"choerodon/config-server":[0.2009965828542964,0.2866006316364231],"deps":[1.0,0.06954226662618974],"registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0":[-0.014282351571008727,-0.01535892485261844]}},"id":"169530","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"169523"}},"id":"169525","type":"CDSView"},{"attributes":{},"id":"169574","type":"NodesOnly"},{"attributes":{},"id":"169584","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"169527"},"glyph":{"id":"169526"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169529"}},"id":"169528","type":"GlyphRenderer"},{"attributes":{},"id":"169569","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"169581"}},"id":"169517","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"169497"},"dimension":1,"ticker":null},"id":"169500","type":"Grid"},{"attributes":{},"id":"169579","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"169551","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"169566"},"major_label_policy":{"id":"169564"},"ticker":{"id":"169494"}},"id":"169493","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"169507","type":"BoxAnnotation"},{"attributes":{},"id":"169489","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"169501"},{"id":"169502"},{"id":"169503"},{"id":"169504"},{"id":"169505"},{"id":"169506"},{"id":"169515"},{"id":"169516"},{"id":"169517"}]},"id":"169508","type":"Toolbar"},{"attributes":{"below":[{"id":"169493"}],"center":[{"id":"169496"},{"id":"169500"}],"height":768,"left":[{"id":"169497"}],"renderers":[{"id":"169521"},{"id":"169561"}],"title":{"id":"169483"},"toolbar":{"id":"169508"},"width":1024,"x_range":{"id":"169485"},"x_scale":{"id":"169489"},"y_range":{"id":"169487"},"y_scale":{"id":"169491"}},"id":"169482","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"169493"},"ticker":null},"id":"169496","type":"Grid"},{"attributes":{"text":"choerodon-config-server"},"id":"169483","type":"Title"},{"attributes":{},"id":"169567","type":"AllLabels"},{"attributes":{"data_source":{"id":"169523"},"glyph":{"id":"169552"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169525"}},"id":"169524","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"169528"},"inspection_policy":{"id":"169574"},"layout_provider":{"id":"169530"},"node_renderer":{"id":"169524"},"selection_policy":{"id":"169579"}},"id":"169521","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"169515","type":"HoverTool"},{"attributes":{"source":{"id":"169527"}},"id":"169529","type":"CDSView"},{"attributes":{"overlay":{"id":"169507"}},"id":"169503","type":"BoxZoomTool"},{"attributes":{},"id":"169506","type":"HelpTool"},{"attributes":{},"id":"169582","type":"UnionRenderers"},{"attributes":{},"id":"169487","type":"DataRange1d"},{"attributes":{},"id":"169502","type":"WheelZoomTool"},{"attributes":{},"id":"169494","type":"BasicTicker"},{"attributes":{},"id":"169566","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"169516","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["choerodon/config-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-data-migration

CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2020-12403, CVE-2021-39537, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-13790, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-28831, CVE-2021-25122, CVE-2021-23840, CVE-2020-5398, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-17563, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2008-1191, CVE-2020-14344, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-0221, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-22112, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2020-11612, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-16869, CVE-2019-10172, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2021-37750, CVE-2019-16168, CVE-2021-21409, CVE-2021-21295, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2021-22876, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"481ccf53-c0cd-4288-8940-29909aabe0e0":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"170553","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.35420594370181746,0.07287034185215321],"CKV_K8S_11":[-0.34562492134778783,0.05393206348394628],"CKV_K8S_12":[-0.35254650579881025,0.11677057038917117],"CKV_K8S_13":[-0.32911496363853554,0.08810478344715503],"CKV_K8S_15":[-0.3475758689879945,0.13139380747101526],"CKV_K8S_20":[-0.33718824395074054,0.06551758675069197],"CKV_K8S_22":[-0.34363631161161523,0.09744697380763166],"CKV_K8S_23":[-0.36281216509770375,0.09039777246430175],"CKV_K8S_28":[-0.33724226452109013,0.12144884201988583],"CKV_K8S_29":[-0.34242708343460376,0.07875986978155042],"CKV_K8S_30":[-0.32217875891539216,0.13276196792003708],"CKV_K8S_31":[-0.33086188834006014,0.10533804331158074],"CKV_K8S_37":[-0.32203329198667796,0.1172574441146307],"CKV_K8S_38":[-0.3338346694504083,0.13882026999771388],"CKV_K8S_40":[-0.35805993265258446,0.05880873832027256],"CKV_K8S_43":[-0.36646596583536617,0.07633182586609222],"CVE-2007-3716":[0.02337447113439728,0.019843518970883066],"CVE-2008-1191":[0.04983862267818597,0.0716449247642102],"CVE-2008-3103":[-0.06563532679505066,0.03673090842122506],"CVE-2008-3105":[0.00984625243181538,0.026011266068362182],"CVE-2008-3109":[-0.06514646936605703,-0.06941213466202942],"CVE-2008-5347":[0.037424695931723394,0.07542278189822975],"CVE-2008-5349":[-0.005778045376239967,-0.07512482207270059],"CVE-2008-5352":[-0.06946862755002545,-0.0036680961545034144],"CVE-2008-5358":[-0.0003789990802579748,-0.03449028315075677],"CVE-2016-10228":[-0.009042525537243329,-0.1391970062696003],"CVE-2016-2781":[0.039507763667885755,-0.14536404120290644],"CVE-2017-15708":[-0.06612071811967152,0.1519361053885878],"CVE-2017-18640":[0.023537685890159133,0.06401401781563239],"CVE-2018-12886":[0.04237068994056861,-0.12317396692117487],"CVE-2018-19360":[-0.011151155088624803,-0.048579340729276235],"CVE-2018-19361":[0.02529940095839255,0.08606995538745098],"CVE-2018-19362":[-0.00284557949738792,0.05445874920893544],"CVE-2018-7169":[0.17321754073564688,-0.058580937498357154],"CVE-2019-0199":[0.0019665765036415914,-0.0014298505934501218],"CVE-2019-0221":[-0.03833516124098444,0.0742032499817784],"CVE-2019-10072":[-0.02598490360652741,-0.07203105636737997],"CVE-2019-10172":[0.14239170766680023,0.04737816540745521],"CVE-2019-12086":[0.034479548789371324,0.060989169933486936],"CVE-2019-12290":[0.1426164732682194,0.005873963316297982],"CVE-2019-12384":[0.06789855002385478,0.03717108301244473],"CVE-2019-12402":[-0.035220607097751606,-0.04572174189140823],"CVE-2019-12418":[0.0004931390538112477,-0.01826815153132158],"CVE-2019-12814":[0.04816958747942388,0.08849173864712732],"CVE-2019-13115":[-0.019015647842242262,-0.13144971221206028],"CVE-2019-13627":[0.09606925475499935,-0.14335551240304203],"CVE-2019-14379":[0.032801503505022665,-0.023620911197447903],"CVE-2019-14439":[0.03726973170778143,0.08685356645492197],"CVE-2019-14540":[0.005086077788252145,-0.04699385389937701],"CVE-2019-14855":[0.1620279012201825,0.01599199817458469],"CVE-2019-14892":[-0.004212966503947712,0.03156162843448705],"CVE-2019-14893":[-0.005178395902417237,0.0974305099513906],"CVE-2019-1551":[0.13936285394402453,-0.04082660386142532],"CVE-2019-15847":[0.001436765418919805,0.0890507656291958],"CVE-2019-16168":[0.1051900279047101,0.10008428597020522],"CVE-2019-16335":[-0.023427738135744107,-0.048484881792273],"CVE-2019-16869":[0.04534817320621613,-0.1597565071114011],"CVE-2019-16942":[0.020615957647637382,0.07482694459586559],"CVE-2019-16943":[0.007859621279879015,0.10144575003273802],"CVE-2019-17267":[-0.01517826031796736,0.039417110774853194],"CVE-2019-17498":[0.010686785841694307,-0.15682636921603205],"CVE-2019-17531":[-0.017955447439785752,-0.03371288806669856],"CVE-2019-17543":[0.1492311042567618,-0.011777665261504056],"CVE-2019-17563":[-0.01342076112597087,0.08202143524237282],"CVE-2019-19603":[0.030563608779995283,-0.15820225070099864],"CVE-2019-19645":[0.1294727186432715,0.033635406739473635],"CVE-2019-19923":[0.17515677068883967,-0.000998807905838315],"CVE-2019-19924":[0.05582759288283702,-0.118082688205623],"CVE-2019-19925":[0.111556905705302,-0.13857538901579297],"CVE-2019-19959":[0.0024779409297801523,-0.14565782409304287],"CVE-2019-20218":[0.11554106341473586,-0.08825372841229341],"CVE-2019-20330":[0.021540570802760037,0.1014330801765143],"CVE-2019-20367":[0.170893682755004,0.047467280012913886],"CVE-2019-20444":[0.12419607212482506,-0.11879793610925089],"CVE-2019-20445":[0.13646875213805587,-0.08839239626564613],"CVE-2019-20454":[0.1486117164371945,-0.1249670539424873],"CVE-2019-20807":[0.16223106635508786,0.05773151264985301],"CVE-2019-25013":[0.16067282830111448,0.0010402706671526773],"CVE-2019-3843":[0.18101024757739564,-0.0716716230929094],"CVE-2019-3844":[0.1069525261899363,-0.10626528123428727],"CVE-2019-5188":[0.14912737586420624,-0.10024676469795563],"CVE-2020-10029":[0.01889680609816893,-0.14801314535251042],"CVE-2020-10543":[0.08824981598671323,-0.1572514649984574],"CVE-2020-10672":[-0.031783015762696085,-0.030832548846657797],"CVE-2020-10673":[-0.051055415425015245,0.0013642684970330762],"CVE-2020-10878":[0.12610730447330468,-0.0314437420811385],"CVE-2020-10968":[0.043254311173425174,0.0137880335538418],"CVE-2020-10969":[0.01656194765350621,-0.0586566744651742],"CVE-2020-11080":[0.18309125409589352,-0.026380744469243506],"CVE-2020-11111":[-0.06637290930398491,0.008907803690233983],"CVE-2020-11112":[0.03276186852676245,-0.04035822509108686],"CVE-2020-11113":[0.015794675258131694,-0.014014241210534425],"CVE-2020-11501":[0.15089726478516852,-0.0281759265845939],"CVE-2020-11612":[0.005457808175180623,-0.1285827184905919],"CVE-2020-11619":[-0.0228560018619954,0.05009741484902747],"CVE-2020-11620":[-0.051789726058675704,0.038491662852707054],"CVE-2020-11655":[-0.08117235489614338,0.14991500687656653],"CVE-2020-11656":[-0.1283746690766792,0.11653882603672146],"CVE-2020-11996":[0.06156775933036132,0.021704610466851043],"CVE-2020-12243":[0.1224989858674231,0.09533153383773578],"CVE-2020-12403":[-0.10162274068042297,0.12740396080999547],"CVE-2020-12723":[0.12070108123518283,-0.053197408480287395],"CVE-2020-13434":[-0.03252781366639245,-0.08120998914487394],"CVE-2020-13435":[-0.05058689346045918,-0.014481067864186051],"CVE-2020-13630":[-0.030646724453875767,-0.060670926441697866],"CVE-2020-13631":[-0.0022867373238079775,-0.06024814018901344],"CVE-2020-13632":[-0.0034380004467941968,0.013468620118127373],"CVE-2020-13777":[0.060133459902691956,-0.16060168053666798],"CVE-2020-13790":[-0.1144195233279163,0.11925340531599533],"CVE-2020-13934":[-0.014026728343978367,-0.018952136407723114],"CVE-2020-13935":[-0.04242490526768848,-0.059192396098760244],"CVE-2020-13956":[0.1112790041614541,-0.1252689374370982],"CVE-2020-14060":[0.010647093395751784,0.05950196328792732],"CVE-2020-14061":[0.019367192482320137,0.0054584575580150394],"CVE-2020-14062":[0.006839723564103569,0.04426465406966263],"CVE-2020-14155":[0.16970048768081988,-0.03223382266082317],"CVE-2020-14195":[-0.033985143253121484,0.061984472287301896],"CVE-2020-14344":[-0.015275537786160543,-0.06382765209595043],"CVE-2020-14363":[-0.057235984988102985,-0.05795161160131341],"CVE-2020-14583":[-0.1371561235242626,0.10466219552429679],"CVE-2020-14593":[-0.1465734539918764,0.07020999501693893],"CVE-2020-14621":[-0.160230692504683,0.046852137563334686],"CVE-2020-14803":[-0.1565858865741969,-0.005695908840335586],"CVE-2020-15358":[-0.058146373914499415,-0.038804708020540056],"CVE-2020-15999":[0.05083740126251643,0.06152986416506854],"CVE-2020-1712":[0.16362235771738914,0.030692555483097475],"CVE-2020-1751":[0.025210886558476458,-0.12215631673803595],"CVE-2020-1752":[0.16488667021598963,-0.07386627017480032],"CVE-2020-17527":[-0.03925594794262627,0.015835704205660987],"CVE-2020-1938":[0.03200805211794449,0.043557579652402034],"CVE-2020-1967":[-0.0780232224409333,-0.01790260758095105],"CVE-2020-1971":[0.06242412599384603,0.04918186551198836],"CVE-2020-24616":[-0.03425221698430118,0.003479158117092249],"CVE-2020-24659":[0.1354556799491135,-0.12924244528946274],"CVE-2020-24750":[-0.016521856004788647,0.09283417649965596],"CVE-2020-25649":[-0.02081315541624127,0.023519874253280455],"CVE-2020-25692":[0.12227057938489418,0.07683296908465775],"CVE-2020-25709":[0.1559019576403576,0.06815871186865309],"CVE-2020-25710":[0.09349664014446325,-0.1277623864220265],"CVE-2020-27350":[0.14550779031678207,0.07822957977607191],"CVE-2020-27618":[0.14116870541694218,-0.059581815059775035],"CVE-2020-2781":[-0.15126363960786177,0.08634157543674413],"CVE-2020-2803":[-0.11554265116425488,0.1351197656302929],"CVE-2020-2805":[-0.11854171714274334,0.10193711880142049],"CVE-2020-28196":[-0.046610796139689104,0.06350128213805473],"CVE-2020-2830":[-0.15239446361355927,0.023377643333223886],"CVE-2020-28928":[-0.1331200645817169,0.07761444707867585],"CVE-2020-29361":[-0.014011446485426685,0.06259845291994703],"CVE-2020-29362":[-0.0748958559238968,-0.043376690078662364],"CVE-2020-29363":[0.05729336936281187,0.0793434606412388],"CVE-2020-35490":[-0.027570405589111734,0.0863997657972837],"CVE-2020-35491":[0.062986641594315,0.061955287872003995],"CVE-2020-35728":[-0.04501880979807281,-0.07028875501295266],"CVE-2020-36179":[0.007161577737820858,0.07779671735986303],"CVE-2020-36180":[0.03393240971517264,0.09776269373124848],"CVE-2020-36181":[0.04996987942415282,0.02910865889318488],"CVE-2020-36182":[-0.06467418565524455,-0.04905924799526922],"CVE-2020-36183":[-0.06292225267961056,-0.013485378293745107],"CVE-2020-36184":[0.016512653121349582,-0.03097919699656508],"CVE-2020-36185":[-0.060112728873557765,-0.02707113076264423],"CVE-2020-36186":[-0.04826485891335845,-0.046882484728538384],"CVE-2020-36187":[0.030857827353010077,-0.005057671023525248],"CVE-2020-36188":[-0.03830666985736743,-0.01475816221280437],"CVE-2020-36189":[-0.04396133121864373,-0.07982376225673402],"CVE-2020-36221":[0.07110980142720817,-0.15698671603296346],"CVE-2020-36222":[0.15586190690849736,-0.05976923032445578],"CVE-2020-36223":[0.1688289592285841,-0.016746453034880475],"CVE-2020-36224":[0.13140583156236094,-0.012181068717790637],"CVE-2020-36225":[0.07045606500184946,-0.11419771985900531],"CVE-2020-36226":[0.15847404434347853,-0.0876554161932633],"CVE-2020-36227":[0.10640173110474704,-0.07361642244713837],"CVE-2020-36228":[0.18545767610075115,0.011371425132640518],"CVE-2020-36229":[0.05346980644987156,-0.14332347115028451],"CVE-2020-36230":[0.19130318276154848,-0.036537342291565134],"CVE-2020-3810":[0.12627835294201356,-0.13988982806211528],"CVE-2020-5398":[-0.14469734031402015,0.049453869448753934],"CVE-2020-5421":[-0.1574553782464878,0.06245612970502154],"CVE-2020-6096":[0.15412448487596603,0.04306454370517364],"CVE-2020-8169":[0.15768332806412438,-0.1141449947094744],"CVE-2020-8177":[0.09415447185932033,-0.09106910770265803],"CVE-2020-8231":[0.16695649138609422,-0.10113545950605222],"CVE-2020-8285":[0.10770070213918535,-0.15231703028530857],"CVE-2020-8286":[0.1259341769920334,0.050015002482243526],"CVE-2020-8840":[-0.045427160682096616,-0.031061801340166794],"CVE-2020-9484":[-0.07297775034271813,-0.05766168319094961],"CVE-2020-9546":[0.04636647850187822,-0.0015090662539024224],"CVE-2020-9547":[-0.06992369898197312,0.021952682314934177],"CVE-2020-9548":[0.033912565391782695,0.029955056674522362],"CVE-2021-20190":[-0.01638613364169738,0.0038868035034955524],"CVE-2021-20231":[-0.08302488351299424,0.002048813314445894],"CVE-2021-20232":[0.14645848164173006,0.02568550728410607],"CVE-2021-20305":[0.18759705338740987,-0.05554329280361082],"CVE-2021-21290":[0.0646298178038258,-0.13651824262727122],"CVE-2021-21295":[0.1748695140176276,-0.0866083982054226],"CVE-2021-21409":[0.14700625503174697,-0.0767025906911541],"CVE-2021-22112":[0.115748554429525,0.06333345819301782],"CVE-2021-22876":[0.1377228280316656,0.06420355848974837],"CVE-2021-22946":[0.17766929908802287,-0.04446052463837391],"CVE-2021-22947":[-0.08841569809657224,-0.01085617966719618],"CVE-2021-23840":[0.0530434419613978,0.04220075969450681],"CVE-2021-23841":[-0.07215200695055725,-0.02799287208601438],"CVE-2021-24031":[0.0943966684559158,-0.11345205705942003],"CVE-2021-24122":[0.020363215192745008,-0.04671385555674177],"CVE-2021-25122":[0.007543691169777228,-0.0690493938247553],"CVE-2021-25329":[0.014303690442309057,0.0904047237189898],"CVE-2021-27212":[0.1896387523304338,-0.0011781528638182552],"CVE-2021-28831":[-0.08439251889978976,0.13316818802683608],"CVE-2021-29425":[0.019854249483817015,0.04277880781866999],"CVE-2021-30139":[-0.1602051731623932,0.010434583681860189],"CVE-2021-30640":[-0.03794957936023985,0.04702581480846522],"CVE-2021-31535":[-0.004488127037012793,0.07270378255657715],"CVE-2021-31879":[0.0770355127198371,-0.10070847403957317],"CVE-2021-33037":[-0.02588417104814061,-0.009410706872460194],"CVE-2021-3326":[0.1258632223116449,-0.10233515580641886],"CVE-2021-33560":[0.05050068323839055,0.11912812143872409],"CVE-2021-33574":[0.17900762734788367,0.03477990228951172],"CVE-2021-33910":[0.17743344347163337,0.022279024547673054],"CVE-2021-3449":[-0.056969118668370615,0.021117423664813475],"CVE-2021-3450":[-0.13655956877465145,0.09254983925502809],"CVE-2021-3520":[0.02588352139291848,-0.13551288815092713],"CVE-2021-35515":[-0.05503539153880468,-0.06977710321543733],"CVE-2021-35516":[-0.08083187511892627,-0.03522769013060621],"CVE-2021-35517":[0.04257164038989614,0.049554888296805384],"CVE-2021-3580":[0.12922253228058134,0.015002805458570493],"CVE-2021-35942":[0.1577893775980386,-0.04335239291964591],"CVE-2021-36090":[0.058442465378788486,0.007203049781392494],"CVE-2021-36159":[-0.16270354269822865,0.03167333130558927],"CVE-2021-36222":[0.07892426407766569,-0.13060298916467578],"CVE-2021-3711":[-0.02488421489213133,0.07343484290604442],"CVE-2021-3712":[-0.05540927344425614,0.0520811348650879],"CVE-2021-3770":[0.108980219917635,0.08579273198372032],"CVE-2021-37750":[0.12752308360646128,-0.07242415386464134],"CVE-2021-3778":[0.1884493406443972,-0.01420364448075851],"CVE-2021-3796":[0.13379398801717907,0.08473257185707762],"CVE-2021-39537":[-0.09648200960469673,0.14242037190245113],"CVE-2021-40528":[0.07972139185742305,-0.1457506202235777],"CVE-2021-41079":[-0.017423572346392833,-0.08124556549089404],"CVE-2021-41617":[0.13858772278817152,-0.11035003439235166],"Job.default":[-0.25421407184631656,0.07207998968726023],"choerodon/data-migration":[-0.36100731041441875,0.10408651750317224],"deps":[-1.0,0.447151108623567],"registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4":[0.050741038530609496,-0.02261492391070447],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0":[-0.039372281727022264,0.02838178845634549]}},"id":"170502","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"170541"},"major_label_policy":{"id":"170539"},"ticker":{"id":"170470"}},"id":"170469","type":"LinearAxis"},{"attributes":{},"id":"170498","type":"MultiLine"},{"attributes":{},"id":"170463","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"170473"},{"id":"170474"},{"id":"170475"},{"id":"170476"},{"id":"170477"},{"id":"170478"},{"id":"170487"},{"id":"170488"},{"id":"170489"}]},"id":"170480","type":"Toolbar"},{"attributes":{},"id":"170539","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"170523"}},"size":{"value":20}},"id":"170524","type":"Circle"},{"attributes":{"data_source":{"id":"170499"},"glyph":{"id":"170498"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"170501"}},"id":"170500","type":"GlyphRenderer"},{"attributes":{"text":"choerodon-data-migration"},"id":"170455","type":"Title"},{"attributes":{"axis":{"id":"170469"},"dimension":1,"ticker":null},"id":"170472","type":"Grid"},{"attributes":{"data_source":{"id":"170495"},"glyph":{"id":"170524"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"170497"}},"id":"170496","type":"GlyphRenderer"},{"attributes":{},"id":"170546","type":"NodesOnly"},{"attributes":{},"id":"170473","type":"PanTool"},{"attributes":{"below":[{"id":"170465"}],"center":[{"id":"170468"},{"id":"170472"}],"height":768,"left":[{"id":"170469"}],"renderers":[{"id":"170493"},{"id":"170533"}],"title":{"id":"170455"},"toolbar":{"id":"170480"},"width":1024,"x_range":{"id":"170457"},"x_scale":{"id":"170461"},"y_range":{"id":"170459"},"y_scale":{"id":"170463"}},"id":"170454","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"170555","type":"Selection"},{"attributes":{"edge_renderer":{"id":"170500"},"inspection_policy":{"id":"170546"},"layout_provider":{"id":"170502"},"node_renderer":{"id":"170496"},"selection_policy":{"id":"170551"}},"id":"170493","type":"GraphRenderer"},{"attributes":{},"id":"170466","type":"BasicTicker"},{"attributes":{"callback":null},"id":"170488","type":"TapTool"},{"attributes":{"source":{"id":"170495"}},"id":"170497","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"170487","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"170479","type":"BoxAnnotation"},{"attributes":{},"id":"170478","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"170523","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"170479"}},"id":"170475","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"170538"},"major_label_policy":{"id":"170536"},"ticker":{"id":"170466"}},"id":"170465","type":"LinearAxis"},{"attributes":{},"id":"170461","type":"LinearScale"},{"attributes":{"axis":{"id":"170465"},"ticker":null},"id":"170468","type":"Grid"},{"attributes":{},"id":"170541","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2020-11656","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-36159","CVE-2020-12403","CVE-2021-39537","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-13790","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-28831","CVE-2021-25122","CVE-2021-23840","CVE-2020-5398","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-17563","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2019-12418","CVE-2008-1191","CVE-2020-14344","CVE-2021-30640","CVE-2020-5421","CVE-2020-15999","CVE-2019-0221","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-22112","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-12723","CVE-2020-12243","CVE-2020-11612","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-16869","CVE-2019-10172","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2019-5188","CVE-2021-37750","CVE-2019-16168","CVE-2021-21409","CVE-2021-21295","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2020-3810","CVE-2021-22876","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2019-12418","CVE-2008-1191","CVE-2020-14344","CVE-2021-30640","CVE-2020-15999","CVE-2019-0221","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2020-29362","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4"]},"selected":{"id":"170557"},"selection_policy":{"id":"170556"}},"id":"170499","type":"ColumnDataSource"},{"attributes":{},"id":"170457","type":"DataRange1d"},{"attributes":{},"id":"170556","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"170495"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"170533","type":"LabelSet"},{"attributes":{},"id":"170474","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"170553"}},"id":"170489","type":"BoxSelectTool"},{"attributes":{},"id":"170477","type":"ResetTool"},{"attributes":{},"id":"170538","type":"BasicTickFormatter"},{"attributes":{},"id":"170470","type":"BasicTicker"},{"attributes":{},"id":"170554","type":"UnionRenderers"},{"attributes":{},"id":"170476","type":"SaveTool"},{"attributes":{"source":{"id":"170499"}},"id":"170501","type":"CDSView"},{"attributes":{},"id":"170557","type":"Selection"},{"attributes":{},"id":"170459","type":"DataRange1d"},{"attributes":{},"id":"170551","type":"NodesOnly"},{"attributes":{},"id":"170536","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,7,6.8,6.7,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/data-migration",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME.default (container 2) - RELEASE-NAME-pre2","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-file-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2017-5644, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f73ee682-b429-4a4f-ab54-39e1d8c5bf78":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"173411"}},"id":"173413","type":"CDSView"},{"attributes":{"callback":null},"id":"173404","type":"TapTool"},{"attributes":{"below":[{"id":"173381"}],"center":[{"id":"173384"},{"id":"173388"}],"height":768,"left":[{"id":"173385"}],"renderers":[{"id":"173409"},{"id":"173449"}],"title":{"id":"173371"},"toolbar":{"id":"173396"},"width":1024,"x_range":{"id":"173373"},"x_scale":{"id":"173377"},"y_range":{"id":"173375"},"y_scale":{"id":"173379"}},"id":"173370","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"173462","type":"NodesOnly"},{"attributes":{},"id":"173390","type":"WheelZoomTool"},{"attributes":{},"id":"173455","type":"AllLabels"},{"attributes":{"axis":{"id":"173381"},"ticker":null},"id":"173384","type":"Grid"},{"attributes":{},"id":"173386","type":"BasicTicker"},{"attributes":{},"id":"173473","type":"Selection"},{"attributes":{},"id":"173394","type":"HelpTool"},{"attributes":{},"id":"173457","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5398","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-5421","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2017-5644","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-5398","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2020-5421","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"173473"},"selection_policy":{"id":"173472"}},"id":"173415","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"173469"}},"id":"173405","type":"BoxSelectTool"},{"attributes":{"text":"choerodon-file-service"},"id":"173371","type":"Title"},{"attributes":{},"id":"173382","type":"BasicTicker"},{"attributes":{},"id":"173377","type":"LinearScale"},{"attributes":{},"id":"173467","type":"NodesOnly"},{"attributes":{"formatter":{"id":"173457"},"major_label_policy":{"id":"173455"},"ticker":{"id":"173386"}},"id":"173385","type":"LinearAxis"},{"attributes":{},"id":"173472","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"173454"},"major_label_policy":{"id":"173452"},"ticker":{"id":"173382"}},"id":"173381","type":"LinearAxis"},{"attributes":{"data_source":{"id":"173415"},"glyph":{"id":"173414"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173417"}},"id":"173416","type":"GlyphRenderer"},{"attributes":{},"id":"173393","type":"ResetTool"},{"attributes":{"overlay":{"id":"173395"}},"id":"173391","type":"BoxZoomTool"},{"attributes":{},"id":"173414","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173411"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173449","type":"LabelSet"},{"attributes":{},"id":"173379","type":"LinearScale"},{"attributes":{},"id":"173470","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173439","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"173415"}},"id":"173417","type":"CDSView"},{"attributes":{},"id":"173373","type":"DataRange1d"},{"attributes":{},"id":"173389","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"173416"},"inspection_policy":{"id":"173462"},"layout_provider":{"id":"173418"},"node_renderer":{"id":"173412"},"selection_policy":{"id":"173467"}},"id":"173409","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22761106776582302,-0.28113513494696113],"CKV_K8S_11":[0.2077251882350349,-0.28550919185083734],"CKV_K8S_12":[0.16598769027759994,-0.30512229734595564],"CKV_K8S_13":[0.17393254678904868,-0.3159388920650034],"CKV_K8S_15":[0.2161771466012682,-0.2740741042261344],"CKV_K8S_20":[0.20535707808783685,-0.2701007719976013],"CKV_K8S_22":[0.18105651269344536,-0.3081471966438276],"CKV_K8S_23":[0.18473872600917582,-0.28804200339139907],"CKV_K8S_28":[0.22432087983772123,-0.2669545062746004],"CKV_K8S_29":[0.19092085750307305,-0.3017951217580944],"CKV_K8S_30":[0.2013070633523711,-0.2970144401579826],"CKV_K8S_31":[0.19442527125391618,-0.2798894291074245],"CKV_K8S_37":[0.21487836041709268,-0.2999220816512052],"CKV_K8S_38":[0.22154697698431597,-0.2907402045094619],"CKV_K8S_40":[0.19259499072664021,-0.3154679563341481],"CKV_K8S_43":[0.1733490797242101,-0.294360432164408],"CVE-2007-3716":[0.01252428178822925,-0.009100167082972838],"CVE-2008-1191":[-0.0051228344455152555,-0.0036214338137625763],"CVE-2008-3103":[-0.02376802923460001,-0.01515073773323334],"CVE-2008-3105":[-0.06944348883344419,0.008856057404375138],"CVE-2008-3109":[-0.10857112523102785,0.04372582331535048],"CVE-2008-5347":[-0.05600221934611719,-0.0318481362717889],"CVE-2008-5349":[-0.04770867503670293,0.022302942595330652],"CVE-2008-5352":[0.01722967257665934,-0.03824207471102163],"CVE-2008-5358":[-0.021343177386510422,-0.04215171440197924],"CVE-2015-9261":[-0.10697563103939421,-0.196314174281888],"CVE-2016-10228":[0.14326991374366277,0.07162731003852826],"CVE-2016-10244":[-0.1911316972617748,-0.08907362697838654],"CVE-2016-2781":[0.09383896567325263,0.19550757531196383],"CVE-2017-12626":[-0.057254544025175984,0.04023532781538298],"CVE-2017-12652":[-0.182805630202701,-0.10042271633739212],"CVE-2017-18640":[-0.11878634791648006,0.024654453294243064],"CVE-2017-5644":[-0.09926355192939457,0.14422050986677923],"CVE-2017-7857":[-0.20292533804391175,-0.08155844980841631],"CVE-2017-7858":[-0.1536278899636408,-0.14826176940003613],"CVE-2017-7864":[-0.1903564563765028,-0.1333668276367232],"CVE-2017-8105":[-0.16153278238645896,-0.1849148818697002],"CVE-2017-8287":[-0.1250512001630838,-0.1693400566375475],"CVE-2018-1000500":[-0.15277401019898015,-0.1309525468751816],"CVE-2018-1000517":[-0.20850058686165,-0.0583585616321575],"CVE-2018-10237":[0.44241254269782665,-0.4409823035317385],"CVE-2018-12886":[-0.04202499803355681,-0.047040471077870356],"CVE-2018-14498":[-0.19542435143230838,-0.051386031280040094],"CVE-2018-19360":[-0.07452216119575387,-0.1848334114285496],"CVE-2018-19361":[-0.061888968312264696,-0.19799987497487068],"CVE-2018-19362":[-0.08480260692281763,-0.19828172657910578],"CVE-2018-20346":[-0.07713711198706028,-0.20655712496836098],"CVE-2018-20505":[-0.17647085259156314,-0.16801219243571885],"CVE-2018-20506":[-0.10516527323593922,-0.15352454683256095],"CVE-2018-20679":[-0.1165436691280041,-0.20292141087541635],"CVE-2018-3209":[-0.0749364786888164,-0.15935604096613817],"CVE-2018-3211":[-0.17919967578310955,-0.07830505126941437],"CVE-2018-7169":[0.061566518757579784,0.21572522899785446],"CVE-2019-0199":[-0.16967376107477508,-0.104121748374478],"CVE-2019-0221":[-0.05020706311252771,-0.16593840273873053],"CVE-2019-10072":[-0.15374246731410124,-0.1637438986454107],"CVE-2019-10172":[-0.031235956873168744,-0.05157621612393093],"CVE-2019-10173":[0.10390833209907585,-0.004064214451971242],"CVE-2019-10184":[-0.00510826159409797,0.2139630736095291],"CVE-2019-12086":[-0.20261675154558823,-0.1012529882877167],"CVE-2019-12290":[0.07842283977119176,0.11951948861133262],"CVE-2019-12384":[0.01700563046486588,-0.05219369644272321],"CVE-2019-12415":[-0.09647394487064022,0.03580445029706331],"CVE-2019-12418":[-0.1368068939373351,-0.13935984032599938],"CVE-2019-12814":[-0.012814737199406963,-0.044820652256399716],"CVE-2019-13115":[0.054458663639679904,0.20780562857791962],"CVE-2019-13627":[-0.06856986533469842,0.20129388052248343],"CVE-2019-14379":[-0.021946386551731114,-0.057282004214594805],"CVE-2019-14439":[-0.11083153337508962,0.014216045074591767],"CVE-2019-14540":[-0.10672941171296216,0.03153966380958518],"CVE-2019-14697":[-0.10925767520560216,-0.1712623220595496],"CVE-2019-14855":[-0.007020711224186828,0.18080191150010122],"CVE-2019-14888":[-0.030548566508661168,0.21873770636746062],"CVE-2019-14892":[0.001336478075341285,-0.013486031718347908],"CVE-2019-14893":[-0.005930332272142038,-0.031788231715577965],"CVE-2019-15133":[-0.2124755683761553,-0.07209341829108289],"CVE-2019-1551":[0.13947506074786445,0.03622474253718335],"CVE-2019-15847":[0.008001065861703965,-0.046790274311744595],"CVE-2019-16168":[-0.10480605645975902,0.003790963313922607],"CVE-2019-16335":[-0.05459675786644046,-0.04227717865631714],"CVE-2019-16869":[0.4432336838443536,-0.4125051036425265],"CVE-2019-16942":[-0.044306606326224025,-0.0317952915823571],"CVE-2019-16943":[-0.057606535260300684,0.02902319344500326],"CVE-2019-17267":[-0.023144807593527307,0.020368366890713564],"CVE-2019-17498":[0.042832121863733336,0.14512466303750723],"CVE-2019-17531":[-0.05577411128539895,-0.0156516945101587],"CVE-2019-17543":[0.10950713400223479,0.12835020925349958],"CVE-2019-17563":[-0.04339076044541229,-0.1889941244557718],"CVE-2019-17594":[-0.12242803287609871,-0.14888313181284515],"CVE-2019-17595":[-0.06569585099859332,-0.1710308238812755],"CVE-2019-18276":[-0.17928407844370012,-0.14307591361628252],"CVE-2019-19343":[-0.07962953044184529,0.1754568493233955],"CVE-2019-19603":[0.1172423871534653,0.007790781513316303],"CVE-2019-19645":[0.00513268376956084,0.001957004558002139],"CVE-2019-19646":[-0.20181529213200766,-0.13806210644531386],"CVE-2019-19923":[0.05654240475584491,0.1852603951895049],"CVE-2019-19924":[0.07141487816192772,0.049374210634292204],"CVE-2019-19925":[-0.085162256596872,0.1443728372536193],"CVE-2019-19959":[0.04623358296041041,0.11504793189628765],"CVE-2019-20218":[-0.050335957571498446,0.16669198798358353],"CVE-2019-20330":[-0.09408266813456335,-0.0014796736789962793],"CVE-2019-20367":[-0.09876240430363256,0.17041323134605735],"CVE-2019-20444":[0.4191413344951,-0.4663914865144681],"CVE-2019-20445":[0.43071164262316985,-0.45469578212970935],"CVE-2019-20454":[0.11409954484297859,0.15644687865880244],"CVE-2019-20807":[0.07860911365163206,0.20593307716790457],"CVE-2019-25013":[-0.045673558365080275,0.14592170445152156],"CVE-2019-3843":[0.136100172146958,0.04894293307197739],"CVE-2019-3844":[0.09409327763709957,0.03796771515989624],"CVE-2019-5094":[-0.14843572119630266,-0.17805367823154333],"CVE-2019-5188":[-0.041925605635251356,-0.01998636574303649],"CVE-2019-5747":[-0.19572722105471385,-0.1524413149598565],"CVE-2019-8457":[-0.09505606933361806,-0.19287192662145697],"CVE-2019-9924":[-0.21437832200115683,-0.10799488718777363],"CVE-2020-10029":[0.09507985827416508,0.11268976262248732],"CVE-2020-10543":[0.0963935915790422,0.02286091502186085],"CVE-2020-10672":[-0.08500030497460744,-0.02355923615889454],"CVE-2020-10673":[-0.01111606257347174,-0.059650311489411745],"CVE-2020-10705":[-0.09130607382070625,0.12354211333463781],"CVE-2020-10719":[-0.11943640731718146,0.12068092439261922],"CVE-2020-10878":[-0.013984233378903786,0.22480521473872173],"CVE-2020-10968":[0.00983945940069141,-0.06136133745017774],"CVE-2020-10969":[-0.08720449866686747,-0.011783730223515039],"CVE-2020-11080":[0.03099153195554366,0.20022669286073425],"CVE-2020-11111":[-0.030893779322247367,-0.03509734898332412],"CVE-2020-11112":[-0.056381302267540685,0.012775317718382154],"CVE-2020-11113":[-0.00784185466690708,0.01003639348027589],"CVE-2020-11501":[0.039082140803560136,0.1658811926452088],"CVE-2020-11612":[0.4344493866983226,-0.4256316654818587],"CVE-2020-11619":[-0.0033659451312346264,-0.051256058361634535],"CVE-2020-11620":[0.00473945303348841,-0.03580454313057412],"CVE-2020-11655":[-0.03239443429878137,-0.17769807370910112],"CVE-2020-11656":[-0.13059200840205837,-0.19789959933481283],"CVE-2020-11996":[-0.14624562968340474,-0.19251997120787348],"CVE-2020-12243":[0.1090836666065319,0.1827861770198357],"CVE-2020-12403":[-0.1712309449793728,-0.12904408498736578],"CVE-2020-12723":[-0.03948960817348842,0.20716387221192847],"CVE-2020-13434":[-0.029811989556647645,-0.0030537679127657824],"CVE-2020-13435":[-0.030823489030505396,0.009137593954555644],"CVE-2020-13630":[0.0030870935385417155,-0.023910468270785343],"CVE-2020-13631":[-0.06696741265785272,0.021855451620161503],"CVE-2020-13632":[-0.03587726491258984,0.02142111523262686],"CVE-2020-13777":[-0.02757935162338888,0.19442489686063308],"CVE-2020-13934":[-0.09383610031770898,-0.17904679517278277],"CVE-2020-13935":[-0.03372981304889942,-0.163707870281873],"CVE-2020-13956":[-0.03541419982503597,0.1738867724307157],"CVE-2020-14060":[-0.04285259852358422,0.008603596941772498],"CVE-2020-14061":[-0.06466593114433349,-0.022499297582287955],"CVE-2020-14062":[-0.09813666621055597,0.047641728008437904],"CVE-2020-14155":[0.08792633470666317,0.08570181297398236],"CVE-2020-14195":[-0.08593591511659379,0.032742312897021925],"CVE-2020-14344":[-0.042497605993874414,0.03301145973762544],"CVE-2020-14363":[0.021349852451123003,-0.016778031346093538],"CVE-2020-15358":[-0.1180268012543478,0.03642632723864837],"CVE-2020-15999":[-0.07481784148875781,0.112869533943351],"CVE-2020-1712":[0.03349273884792066,0.22127749832398427],"CVE-2020-1745":[0.1499686195804846,0.08594922239427569],"CVE-2020-1751":[0.11244372941441032,0.11317097871711704],"CVE-2020-1752":[-0.009537570712440725,0.19794086689617732],"CVE-2020-17527":[-0.16643098330812872,-0.15045251784900346],"CVE-2020-17541":[-0.2155175351069606,-0.08987871105466917],"CVE-2020-1938":[-0.1918507231141777,-0.0668862666704115],"CVE-2020-1967":[0.024720858764998816,0.12668697673279986],"CVE-2020-1971":[0.12394496330022624,0.03540937751187803],"CVE-2020-24616":[-0.04147344892701891,-0.009321222645344714],"CVE-2020-24659":[-0.07634197927544495,0.16023477912868897],"CVE-2020-24750":[-0.08994869930460721,0.021535371174215407],"CVE-2020-25649":[-0.12004669733891477,0.011389229198731936],"CVE-2020-25692":[0.13148914541400983,0.06240102378224622],"CVE-2020-25709":[-0.09200515804098643,0.15979181547163462],"CVE-2020-25710":[0.07639019852131629,0.030308379420521864],"CVE-2020-26217":[0.09300478665552957,0.16686273908293872],"CVE-2020-26258":[-0.06606531785005812,0.1795940956185848],"CVE-2020-26259":[-0.06504400376712338,0.14448803778791086],"CVE-2020-27350":[0.10452926266326512,0.06887888640415935],"CVE-2020-27618":[0.14074579112728802,0.1399837479459658],"CVE-2020-28196":[0.06975605248399598,0.1822639543226912],"CVE-2020-28491":[0.04290289462656965,0.21278545662591272],"CVE-2020-28928":[-0.11809064510514992,-0.1852119124792677],"CVE-2020-29361":[-0.07710106144455436,0.046942506151684105],"CVE-2020-29362":[-0.0304347402999768,0.130624374341087],"CVE-2020-29363":[-0.11489927678566056,0.1417608492396688],"CVE-2020-35490":[-0.0755491232484235,-0.015353867455574306],"CVE-2020-35491":[-0.10054409430406738,-0.009691289907583046],"CVE-2020-35728":[-0.08771306220680826,0.044926515783759016],"CVE-2020-36179":[-0.07964681547513035,0.015749658514258972],"CVE-2020-36180":[-0.06102198424669766,-0.0015944861079261808],"CVE-2020-36181":[0.02885484982853356,-0.038431967562629205],"CVE-2020-36182":[-0.07007571997741284,0.03884876782115055],"CVE-2020-36183":[-0.018108812250621373,0.008713566118686069],"CVE-2020-36184":[0.026354617037177463,-0.049293406482404156],"CVE-2020-36185":[-0.1105178808688642,-0.0017848703784585853],"CVE-2020-36186":[-0.08435769344032724,0.0020643726848222454],"CVE-2020-36187":[-0.016251731648369336,-0.0059799105740592174],"CVE-2020-36188":[-0.03016010224256649,-0.023195440440315147],"CVE-2020-36189":[-0.10128585560700017,0.0220337975988839],"CVE-2020-36221":[0.08728855972220519,-0.002277223913446267],"CVE-2020-36222":[0.12786725035529667,0.019896043179584842],"CVE-2020-36223":[0.08277862944702602,0.06588135485138089],"CVE-2020-36224":[-0.07629851482385146,0.19039634963388385],"CVE-2020-36225":[-0.07863649574902501,0.1310103839050658],"CVE-2020-36226":[0.053532918105591215,0.1702444459446867],"CVE-2020-36227":[0.0845329337544329,0.1543632897865597],"CVE-2020-36228":[0.1387378645136318,0.10492611484383886],"CVE-2020-36229":[-0.004548131004625639,0.128843141011276],"CVE-2020-36230":[0.07872643060718197,0.13951363652191126],"CVE-2020-3810":[0.02291252055109936,0.20999994141107176],"CVE-2020-5398":[-0.05079436998592252,-0.0023620020116933782],"CVE-2020-5421":[-0.0006443274675126633,-0.06152310253886056],"CVE-2020-6096":[0.02496576444370137,0.14940503248496032],"CVE-2020-8169":[0.12395925156006733,0.13350217489609073],"CVE-2020-8177":[0.12404929607368793,0.16774634138837208],"CVE-2020-8231":[0.09405975167788043,0.13269941986459088],"CVE-2020-8285":[0.13092131453608313,0.15183111928144008],"CVE-2020-8286":[0.004651905356725842,0.1918287089710345],"CVE-2020-8840":[0.026032085842056768,-0.02807960224610244],"CVE-2020-9484":[-0.16758325643247976,-0.17352957912672293],"CVE-2020-9546":[-0.0733905099139039,-0.004106629167765725],"CVE-2020-9547":[-0.011924363080711504,-0.019308774834090228],"CVE-2020-9548":[-0.07333601848481557,-0.029928259675480354],"CVE-2021-20190":[-0.01775337434811365,-0.029532068042723212],"CVE-2021-20231":[-0.04747081785815044,0.12061668189428215],"CVE-2021-20232":[0.10040583719857567,0.15062111453267957],"CVE-2021-20305":[0.08131667088488617,0.013075110063954086],"CVE-2021-21290":[0.4037648264144215,-0.47446308006410337],"CVE-2021-21295":[0.4032837820768256,-0.4526952684130186],"CVE-2021-21341":[-0.0641487357214039,0.1587017624493966],"CVE-2021-21342":[0.0945548936533124,0.18228937290347955],"CVE-2021-21343":[0.10531355743768915,0.08322338776134923],"CVE-2021-21344":[0.023378948628908356,0.16907052561249508],"CVE-2021-21345":[0.14562038589853515,0.05851733015547979],"CVE-2021-21346":[-0.10739175206012468,0.15720091741527742],"CVE-2021-21347":[-0.04197890204962987,0.19277687634577254],"CVE-2021-21348":[0.12752673807552892,0.11089893547124016],"CVE-2021-21349":[-0.09748434234522234,0.10655223391908654],"CVE-2021-21350":[0.13180389322942299,0.12484302508435621],"CVE-2021-21351":[0.0046909321793269865,0.22701689136089162],"CVE-2021-21409":[0.38692609045267146,-0.4712782209406883],"CVE-2021-22112":[-0.07489627114354731,0.029306109544719287],"CVE-2021-22876":[0.06105585575745823,0.14624290133481266],"CVE-2021-22946":[0.11876817528181668,0.055514590924833525],"CVE-2021-22947":[0.008620331735976502,0.17216299717233813],"CVE-2021-23840":[0.11284213248036498,0.04160637557179939],"CVE-2021-23841":[-0.05114533458194756,0.1818312784088824],"CVE-2021-24031":[0.1490717520893835,0.10037422977614963],"CVE-2021-24122":[-0.15626589523462397,-0.11485787898313626],"CVE-2021-25122":[-0.056021985044775006,-0.1838741740053118],"CVE-2021-25329":[-0.18293231786043257,-0.11772856506348472],"CVE-2021-27212":[0.07883379701600021,0.17118496321497167],"CVE-2021-28831":[0.4191573638268969,-0.43766650741117286],"CVE-2021-29425":[0.014532688548928493,-0.025271182709041724],"CVE-2021-29505":[0.11003935007056212,0.09784293289804737],"CVE-2021-30139":[-0.09006519877251257,-0.165323852310066],"CVE-2021-30640":[-0.21022809212502394,-0.12517630968331864],"CVE-2021-31535":[-0.09424736442724355,0.009916228799274826],"CVE-2021-31879":[-0.008418580793003495,0.16326161134869877],"CVE-2021-33037":[-0.13747274609749568,-0.16157514826089941],"CVE-2021-3326":[0.06097394821049715,0.12726248494774628],"CVE-2021-33560":[0.034474830475589156,0.18356927804944298],"CVE-2021-33574":[0.09552027062357936,0.053564735157564665],"CVE-2021-33910":[0.04518385176856166,0.19258711214056698],"CVE-2021-3449":[-0.09011485866302048,0.18275567972043485],"CVE-2021-3520":[-0.01771866055365054,0.14762932631532655],"CVE-2021-3580":[0.060750361196508715,0.09719019748941632],"CVE-2021-35942":[0.1372408415982258,0.08503726200772264],"CVE-2021-36222":[0.12239951851642471,0.07509645683206943],"CVE-2021-3690":[0.08112066712002121,0.18973194182301628],"CVE-2021-3711":[0.10749409350648946,0.16947312614343382],"CVE-2021-3712":[-0.032505824250906805,0.15878509486372736],"CVE-2021-3770":[-0.0524803524748444,0.21104088768699536],"CVE-2021-37750":[0.09904241852905679,0.008998427693030903],"CVE-2021-3778":[0.06544703007309823,0.19939967325522392],"CVE-2021-3796":[0.06769503391803205,0.07611914473840624],"CVE-2021-39139":[0.01705263972538437,0.22142646907388147],"CVE-2021-39140":[0.005203434060189991,0.14728063263315672],"CVE-2021-39141":[-0.11039199850626584,0.11348048746950716],"CVE-2021-39144":[0.1440119152175097,0.11991042796782748],"CVE-2021-39145":[-0.061839065436922816,0.1273377050224688],"CVE-2021-39146":[0.01910832851070458,0.19058268165167375],"CVE-2021-39147":[0.12465902128924312,0.09275994479780762],"CVE-2021-39148":[-0.05743630762406736,0.19673312480189994],"CVE-2021-39149":[-0.02165564906010708,0.18136933273855127],"CVE-2021-39150":[-0.10665672743157932,0.13028435832163188],"CVE-2021-39151":[-0.022059540892551924,0.20853984193004432],"CVE-2021-39152":[0.06744621995564784,0.16006525143162287],"CVE-2021-39153":[0.007122035322236574,0.20943764004587997],"CVE-2021-39154":[0.11528617855612824,0.14377697358949806],"CVE-2021-39537":[-0.19852468100687629,-0.11655247401189327],"CVE-2021-40528":[0.08069045689471163,0.10151438552724155],"CVE-2021-41079":[-0.13391636992402406,-0.18266412178179461],"CVE-2021-41581":[-0.18364329163220516,-0.15838513598617085],"CVE-2021-41617":[0.11323976272803257,0.02224578975777118],"Deployment.default":[0.18400685462963337,-0.2304087159713257],"Job.default":[0.14395561329661657,-0.2510607373457354],"choerodon/file-service":[0.20916562530236896,-0.31048029330115806],"deps":[-1.0,0.7688729692607202],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[-0.08528222868193586,-0.07435207930066268],"registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1":[0.007744036643527177,0.08024631292353128],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[0.3643957848735692,-0.395730518587771]}},"id":"173418","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"173389"},{"id":"173390"},{"id":"173391"},{"id":"173392"},{"id":"173393"},{"id":"173394"},{"id":"173403"},{"id":"173404"},{"id":"173405"}]},"id":"173396","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/file-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-foundation-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-14697, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-12886, CVE-2018-1000500, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a8b1860e-f27c-4436-b07a-99ddb4aa5122":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173709"},"dimension":1,"ticker":null},"id":"173712","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2981724100313876,-0.10933403935076204],"CKV_K8S_11":[0.3029137288724224,-0.10024901963261847],"CKV_K8S_12":[0.35480885896644476,-0.07537086619059205],"CKV_K8S_13":[0.3548145455687704,-0.08860547757839683],"CKV_K8S_15":[0.3186070458579148,-0.08054353297340361],"CKV_K8S_20":[0.3105838557765163,-0.0878917884835137],"CKV_K8S_22":[0.2919184692100911,-0.0995914766248876],"CKV_K8S_23":[0.2883622706901729,-0.11159286414656926],"CKV_K8S_28":[0.2978590920402258,-0.08950426929655171],"CKV_K8S_29":[0.30434148113738313,-0.11627228646911776],"CKV_K8S_30":[0.31270709939475233,-0.07010934236589875],"CKV_K8S_31":[0.31080260915892965,-0.10730072695939256],"CKV_K8S_37":[0.3019065766965477,-0.07749025748997102],"CKV_K8S_38":[0.29386371829734387,-0.12013415384728315],"CKV_K8S_40":[0.3103136755327453,-0.07968644569638522],"CKV_K8S_43":[0.31306300457755215,-0.0968054304785781],"CKV_K8S_8":[0.3144800361414993,-0.13753132735290063],"CVE-2007-3716":[0.061365408938373174,0.008740635472447406],"CVE-2008-1191":[0.06996121543676437,0.031110655872871252],"CVE-2008-3103":[0.03330231112089636,0.019631318355379304],"CVE-2008-3105":[0.044802057547786905,0.0546251307347546],"CVE-2008-3109":[0.014336813031857366,0.062362311963887376],"CVE-2008-5347":[0.06065741894626295,0.026721294172885452],"CVE-2008-5349":[0.025263779464427035,0.05895124011177471],"CVE-2008-5352":[0.056651298361351556,-0.004738804382817427],"CVE-2008-5358":[-0.012797179955012287,0.10023041261315875],"CVE-2015-9261":[0.11647734511019044,0.1894040961009509],"CVE-2016-10244":[0.17352372745624872,0.1682601936533449],"CVE-2016-10739":[-0.08832498529992663,-0.14467640313771993],"CVE-2016-2781":[-0.0814971051811702,0.04900735758162332],"CVE-2017-12626":[0.07868234510451513,0.004527524633144221],"CVE-2017-12652":[0.16290493581577475,0.14022426393242476],"CVE-2017-18640":[0.030944506691962904,0.06762557548889143],"CVE-2017-7857":[0.18853210317853997,0.147086458938883],"CVE-2017-7858":[0.06422096973316321,0.20150755307711746],"CVE-2017-7864":[0.1335859860716459,0.1736441316863562],"CVE-2017-8105":[0.12556859264977688,0.2032377950199252],"CVE-2017-8287":[0.08047817616996292,0.17817822762388794],"CVE-2018-1000035":[-0.171432158727089,0.017723779179014923],"CVE-2018-1000500":[0.1323774768220045,0.1955336092339573],"CVE-2018-1000517":[0.11454462338067874,0.20849322443177237],"CVE-2018-10237":[0.013859176746503114,-0.11782883744903207],"CVE-2018-10844":[-0.0221114928989006,-0.06567621534019137],"CVE-2018-10845":[-0.17702318395321628,-0.0034355640855397657],"CVE-2018-10846":[-0.15677005443905453,0.045021819862274375],"CVE-2018-11236":[-0.09961456464898574,-0.04373382780429155],"CVE-2018-11237":[0.06036141250452689,-0.0627629206218347],"CVE-2018-12886":[0.1742555206623089,0.12141585027083987],"CVE-2018-14048":[-0.08249651930236854,0.09475041586780832],"CVE-2018-14498":[0.18350641359424782,0.13415234868183115],"CVE-2018-16868":[-0.11334288077825282,-0.06146568913177256],"CVE-2018-16869":[-0.06386843882770496,-0.12998678133119293],"CVE-2018-19360":[0.08146458657173164,0.015023190368078093],"CVE-2018-19361":[0.015970774222230723,0.07750020031851908],"CVE-2018-19362":[0.030686127238594218,0.050421483854804126],"CVE-2018-19591":[-0.14970986743523387,-0.046494138205636304],"CVE-2018-20217":[-0.16051864093019474,-0.08196813807526844],"CVE-2018-20346":[0.02485196282675151,0.040486540143262986],"CVE-2018-20505":[0.0709002871866432,0.009438335064219185],"CVE-2018-20506":[0.012764066057280627,0.08883396848623382],"CVE-2018-20679":[0.19147946862082194,0.09704361739604485],"CVE-2018-20786":[-0.07297435040216657,-0.07573465928214153],"CVE-2018-20843":[-0.09389701701501554,0.040798287399595755],"CVE-2018-20852":[-0.042002839550497634,-0.10519248234556099],"CVE-2018-3209":[0.17885024879812353,0.08837037629335304],"CVE-2018-3211":[0.1441245146230864,0.19601813515145028],"CVE-2018-3258":[-0.04494087592335059,-0.11967893325985879],"CVE-2018-5710":[-0.08409888329949172,-0.03492990059489073],"CVE-2018-7169":[0.014609448227983496,-0.06393731705874034],"CVE-2018-8740":[-0.11668042153465066,-0.048854837525152434],"CVE-2019-0199":[0.15474650771090018,0.11977168903282338],"CVE-2019-0221":[0.19376569877376415,0.13132933128175844],"CVE-2019-10072":[0.1563594790441831,0.18743330202533678],"CVE-2019-10160":[-0.17219950633787465,-0.0376556045319345],"CVE-2019-10172":[-0.009061352522804945,0.05902959129653149],"CVE-2019-10173":[-0.023015208010069857,-0.04406027563358396],"CVE-2019-10184":[-0.10683256749602046,0.0766623647015858],"CVE-2019-10212":[-0.016682464983231046,-0.11740122813867523],"CVE-2019-11922":[-0.09918990789052275,0.052295684266739466],"CVE-2019-12086":[-0.01979162011963735,0.08084605456040186],"CVE-2019-12098":[-0.11718524258967782,-0.07317018862770942],"CVE-2019-12290":[-0.053473316924047394,-0.1137453545513587],"CVE-2019-12384":[0.0495504605771032,-0.00041467038702833545],"CVE-2019-12415":[0.02530601797738115,0.0752301278602564],"CVE-2019-12418":[0.12942479984758679,0.15958876303035924],"CVE-2019-12735":[-0.15700368612278157,-0.09308643943897472],"CVE-2019-12814":[0.03099146314928508,0.08180063097737006],"CVE-2019-12900":[0.0028821816004793895,-0.11903038210084042],"CVE-2019-13050":[-0.07356643541593916,-0.0907227089338227],"CVE-2019-13565":[-0.11318527538113918,-0.12527373028140026],"CVE-2019-13627":[-0.1161530426947223,-0.10588221230899664],"CVE-2019-13734":[0.05368471757283838,-0.08828985783743376],"CVE-2019-13750":[0.004630239595641606,-0.13812534943888927],"CVE-2019-13751":[-0.14819286239207763,0.0336273838054203],"CVE-2019-13752":[0.04023212176513968,-0.10760178394519465],"CVE-2019-13753":[0.05817375470798795,-0.07615756882793863],"CVE-2019-14379":[0.04180468118853329,0.024617377220500097],"CVE-2019-14439":[0.0671323363300278,0.019123952320381797],"CVE-2019-14540":[-0.01900686585866542,0.09312169104657575],"CVE-2019-14697":[0.15164395460748317,0.14911745978568894],"CVE-2019-14855":[-0.17778345694715983,-0.015468896964488487],"CVE-2019-14888":[-0.006695394284258625,-0.051793030542654925],"CVE-2019-14892":[0.011347547640445139,0.028078851717891106],"CVE-2019-14893":[0.05046470584618094,0.06429830907588113],"CVE-2019-15133":[0.08025492205373694,0.2080168719119915],"CVE-2019-1543":[-0.1404562532482142,0.06670020872785147],"CVE-2019-1549":[-0.12468633197632693,0.02361060554732316],"CVE-2019-1551":[-0.06373876920356618,-0.10717797430623273],"CVE-2019-15718":[-0.15969696066039116,-0.06141441344254792],"CVE-2019-15847":[0.08758300345823819,0.1915564312949683],"CVE-2019-15903":[-0.12873405041861846,-0.059604676590501504],"CVE-2019-16056":[-0.07525479730688107,0.06217928248411241],"CVE-2019-16168":[-0.015609648471221623,0.0649545600382874],"CVE-2019-16335":[0.058061182351859836,0.03503071767303168],"CVE-2019-16869":[-0.09162036778321214,0.025882581814585116],"CVE-2019-16935":[-0.003013879579393832,-0.13342476254953148],"CVE-2019-16942":[0.06325670133869452,0.041440546815957255],"CVE-2019-16943":[0.06624065945623367,-0.005810411039998012],"CVE-2019-17267":[0.07506761653363742,0.018479152107370556],"CVE-2019-17531":[0.04107859268294184,0.01404072604053409],"CVE-2019-17563":[0.17097985489956083,0.13149035115601643],"CVE-2019-17594":[0.16501353224522589,0.17863742785286288],"CVE-2019-17595":[0.0911662216510482,0.2063960102490613],"CVE-2019-18218":[-0.0543617573419029,-0.09674739084464407],"CVE-2019-18224":[-0.14740682351757955,-0.1067837098614528],"CVE-2019-18276":[0.020496507591202175,0.06732373950028747],"CVE-2019-18348":[-0.07487845844247663,-0.10764267350884402],"CVE-2019-19343":[-0.09688041193293322,-0.13830587449700374],"CVE-2019-19645":[0.1836348988755197,0.11375692069740902],"CVE-2019-19646":[0.13863858286043326,0.14220923820176246],"CVE-2019-19906":[-0.1307860785933809,0.07588413653345842],"CVE-2019-19923":[-0.117038869129243,-0.01733519046398006],"CVE-2019-19925":[-0.09830688274793717,-0.06257611727025555],"CVE-2019-19926":[-0.15348875077673796,-0.07156398688380446],"CVE-2019-19959":[-0.03914338714062002,-0.12732667249676569],"CVE-2019-20079":[-0.16790654877848316,-0.015104833883771509],"CVE-2019-20218":[-0.06011858843774705,-0.15214193957704006],"CVE-2019-20330":[0.021835064343607782,0.08597726978163486],"CVE-2019-20367":[-0.12290788179599071,0.040059240678620045],"CVE-2019-20444":[-0.06825960612526062,-0.12005182655660773],"CVE-2019-20445":[-0.14586396705269802,-0.06208300406433944],"CVE-2019-20807":[-0.1315022007619261,0.009179223202506507],"CVE-2019-20838":[-0.1429688714673403,-0.013574688854659532],"CVE-2019-20907":[-0.1675279549739,-0.00043243611027277986],"CVE-2019-25013":[-0.14216830059010752,-0.025755870492347763],"CVE-2019-3829":[-0.09060454984631906,0.07815534707435362],"CVE-2019-3842":[0.04691319502466197,-0.09892402286905799],"CVE-2019-3843":[-0.03301730615173078,-0.13373727615265102],"CVE-2019-3844":[-0.1771693165919765,-0.02958085784351683],"CVE-2019-3888":[0.006927426672484945,-0.04473658494287042],"CVE-2019-5010":[-0.10807505140744067,0.03725186135837181],"CVE-2019-5094":[0.008825145769937932,0.041315491248172256],"CVE-2019-5188":[0.0038821914218342734,0.034181034703927735],"CVE-2019-5436":[-0.07343390310737695,0.08790256693612934],"CVE-2019-5481":[-0.12110020917569185,-0.08744286517944966],"CVE-2019-5482":[-0.1374690317784058,0.021654176933686185],"CVE-2019-5747":[0.10127255854591494,0.20650745639217252],"CVE-2019-5827":[0.021473976378718018,-0.0486385125332862],"CVE-2019-7317":[-0.14336825122089775,0.0003545517301220386],"CVE-2019-8457":[-0.0025220626555070673,0.09175821314177154],"CVE-2019-9169":[-0.12909653687172873,-0.025674837810878936],"CVE-2019-9511":[-0.11144739451076249,0.025956307113034066],"CVE-2019-9513":[-0.10685199990520947,-0.07839514281241503],"CVE-2019-9636":[-0.08495438775307208,-0.09957002009322363],"CVE-2019-9674":[-0.09952528130041904,-0.022589900746096913],"CVE-2019-9740":[-0.08763862394626196,-0.07693463651059829],"CVE-2019-9893":[-0.06677921852764676,0.045801094665210845],"CVE-2019-9923":[-0.04347988559342408,-0.05466995715051908],"CVE-2019-9924":[0.19550815420769538,0.10742363191681502],"CVE-2019-9936":[-0.09720900666502832,-0.1080843008140932],"CVE-2019-9937":[-0.11855766469269907,0.062399383536001995],"CVE-2019-9947":[-0.07260373384898959,0.011054256416802962],"CVE-2019-9948":[-0.032302753626731316,-0.15078953004311085],"CVE-2020-10029":[-0.11853080284524509,-0.1324479003437315],"CVE-2020-10543":[-0.1005630838406139,0.014069913746255136],"CVE-2020-10672":[0.07407471218759576,-0.0017871929458719484],"CVE-2020-10673":[-0.0010924275047449231,0.07699358643162255],"CVE-2020-10705":[-0.1545822373041113,-0.016661374783108102],"CVE-2020-10719":[0.04659440327083217,-0.07252146665470532],"CVE-2020-10878":[0.03243645934283258,-0.05628383123158224],"CVE-2020-10968":[0.02843740224462414,0.02997969215806055],"CVE-2020-10969":[-0.008246972173868597,0.047367822684563486],"CVE-2020-11111":[0.06179421965947589,0.0022995216674035375],"CVE-2020-11112":[-0.011790838043260221,0.09060979779049615],"CVE-2020-11113":[0.07807471631330279,0.027635383877581337],"CVE-2020-11612":[-0.15594454163109478,0.006788649976215606],"CVE-2020-11619":[0.031857432864482574,0.040365376588621694],"CVE-2020-11620":[0.034567324642313685,0.006942621788919682],"CVE-2020-11655":[0.15098494951109992,0.13367345513560194],"CVE-2020-11656":[0.07612360769812708,0.19830381960746005],"CVE-2020-11996":[0.11805632101231625,0.17132530097213255],"CVE-2020-12243":[-0.11411377822140593,-0.09664348905358602],"CVE-2020-12403":[0.09554939463656092,0.17379542295529982],"CVE-2020-12723":[-0.16552228117374387,0.02633318088235843],"CVE-2020-13434":[0.03655808176876787,0.05946185323647502],"CVE-2020-13435":[0.16689847833170487,0.15415783387391443],"CVE-2020-13529":[-0.15511832103320022,0.021001936546265726],"CVE-2020-13630":[0.04048524658423275,0.04646530114909513],"CVE-2020-13631":[0.19441666274273595,0.11959556557231583],"CVE-2020-13632":[0.05172210117306327,0.007069310860435518],"CVE-2020-13844":[-0.10870272734206464,0.06352466184506252],"CVE-2020-13934":[0.14973213799557766,0.17598545914785438],"CVE-2020-13935":[0.1626197575541122,0.16683783973963934],"CVE-2020-13956":[-0.029111400815429244,-0.10339453183425919],"CVE-2020-14060":[0.020991341353041548,0.01916687320568538],"CVE-2020-14061":[0.013094886671462018,0.09735014090014958],"CVE-2020-14062":[0.04793801521889004,0.03652347442579309],"CVE-2020-14145":[-0.06429316266013675,0.06595327766002282],"CVE-2020-14195":[0.04219347784896851,0.002632963000966632],"CVE-2020-14344":[-0.004729619080270697,0.1017165022174448],"CVE-2020-14363":[0.005162031751113519,0.09426381237415048],"CVE-2020-14422":[-0.17454682727070195,-0.04854613879375254],"CVE-2020-15358":[0.17128658719201073,0.07924579626918576],"CVE-2020-15999":[-0.07827612880539354,-0.13191232327067373],"CVE-2020-1712":[-0.15548578285926182,-0.030437936890530683],"CVE-2020-1745":[-0.13693101088683074,0.05631814261862064],"CVE-2020-1751":[-0.14989963923088537,0.05616975594738644],"CVE-2020-1752":[-0.14340097646774613,-0.037005776811591236],"CVE-2020-17527":[0.1826655498554305,0.07319385540856893],"CVE-2020-17541":[0.19116230185250332,0.0848728410577647],"CVE-2020-1938":[0.16666552562231618,0.11072632926959072],"CVE-2020-1971":[-0.018331676681707067,-0.14694127414268393],"CVE-2020-24616":[-0.011330316490761789,0.07111334470079832],"CVE-2020-24750":[0.05168217932095229,0.02691978293941685],"CVE-2020-25649":[-0.005566795904116197,0.0843978340419682],"CVE-2020-25692":[-0.13319499795374923,-0.06964806768714592],"CVE-2020-25709":[0.0176124663614442,-0.10608480823090512],"CVE-2020-25710":[-0.09398365273398741,0.09333816427434084],"CVE-2020-26116":[-0.16615494480645548,-0.07269384415531696],"CVE-2020-26217":[-0.13533917492858832,0.03397928193166908],"CVE-2020-26258":[-0.13211541595209797,-0.005760834865471175],"CVE-2020-26259":[-0.017501897648492522,-0.09905593571812167],"CVE-2020-27350":[-0.14623401243596823,0.014594852840182556],"CVE-2020-27618":[0.015080538804787014,-0.09340652900804315],"CVE-2020-27619":[-0.13323469292762963,0.04617115852753491],"CVE-2020-28196":[-0.11985741829851973,-0.11607491929349968],"CVE-2020-28928":[0.1424625766335585,0.18482107210135632],"CVE-2020-29361":[0.008904166896227543,0.07027723261298083],"CVE-2020-29362":[-0.12772554295257088,0.060313105801708344],"CVE-2020-29363":[-0.004137934791200666,-0.08053334231240582],"CVE-2020-35490":[0.02626585034059939,0.011758374446397168],"CVE-2020-35491":[0.05045356338442811,0.04627159742985401],"CVE-2020-35728":[0.006260858505651553,0.08259861034112637],"CVE-2020-36179":[-0.0035047219383872786,0.06883822432430135],"CVE-2020-36180":[0.05763797254646057,0.016972657283522],"CVE-2020-36181":[0.07061944975898317,0.03954884692914699],"CVE-2020-36182":[0.00391025145915141,0.10239296648793013],"CVE-2020-36183":[0.049201074219043205,0.017040794833883256],"CVE-2020-36184":[0.009429003042965166,0.053569840170876896],"CVE-2020-36185":[0.00040636285986733284,0.043984038177150554],"CVE-2020-36186":[-0.013040834428901145,0.07871766371115158],"CVE-2020-36187":[0.018972308784436287,0.02822939108826247],"CVE-2020-36188":[0.05516095276841469,0.05590901029675734],"CVE-2020-36189":[-0.0003041024399169722,0.05454341662013454],"CVE-2020-36221":[-0.035985116391049066,-0.08888180049276734],"CVE-2020-36222":[-0.05786317311947833,-0.08422954790301794],"CVE-2020-36223":[-0.13565376639645346,-0.08971020132913816],"CVE-2020-36224":[0.036846706032553384,-0.09266166447812292],"CVE-2020-36225":[0.04262324732693417,-0.08315642407507041],"CVE-2020-36226":[-0.16047204620857505,0.03488801790683471],"CVE-2020-36227":[-0.11440339307434368,-0.03446621871840747],"CVE-2020-36228":[0.033101196804389235,-0.11951834280533613],"CVE-2020-36229":[-0.14558951293364075,0.04555219364199233],"CVE-2020-36230":[0.04301463443712424,-0.04986066176511507],"CVE-2020-3810":[-0.09936850993606836,-0.08699004807364755],"CVE-2020-5398":[0.16341924024733073,0.09753843399204983],"CVE-2020-5421":[0.05862789790311001,0.19033110575908763],"CVE-2020-6096":[-0.17246751142603736,-0.06197325100671096],"CVE-2020-8177":[0.05054645048454882,-0.0577373452575603],"CVE-2020-8231":[0.024317729190094874,-0.07306916159394196],"CVE-2020-8285":[-0.10444080667690159,-0.005291535946958378],"CVE-2020-8286":[-0.08707470503971695,-0.1265010408132646],"CVE-2020-8492":[-0.15578029712877414,-0.0054073364187211615],"CVE-2020-8840":[0.024348757108501,0.09272936289099312],"CVE-2020-9327":[-0.13857399514170413,-0.05064790774005016],"CVE-2020-9484":[0.10934069115546512,0.19840377501088158],"CVE-2020-9546":[0.020019297188225284,0.051779186712340226],"CVE-2020-9547":[0.016914035111785772,0.042171334042973935],"CVE-2020-9548":[0.04159892080539311,0.07006226010954805],"CVE-2020-9794":[-0.027767846223927528,-0.11644788835366547],"CVE-2020-9849":[-0.1281753860589064,-0.1030381028925574],"CVE-2020-9991":[-0.16635307328664267,-0.025943418835101522],"CVE-2021-20190":[0.06135831491027899,0.04985755880023575],"CVE-2021-20305":[-0.08335076021358548,-0.058546597684780134],"CVE-2021-21290":[-0.019464520352253045,-0.13126918206866894],"CVE-2021-21295":[-0.0647618496920525,0.02686270503785766],"CVE-2021-21341":[-0.08430185224225514,-0.11551343789866186],"CVE-2021-21342":[0.03708984082278251,0.03238689344793912],"CVE-2021-21343":[-0.14789062268407585,-0.09113971459212458],"CVE-2021-21344":[-0.12035692518608145,0.07610143595124984],"CVE-2021-21345":[-0.040939486646800374,-0.1455292713707856],"CVE-2021-21346":[-0.1014938884369102,0.08597553412465399],"CVE-2021-21347":[-0.13141036942952444,-0.08025473973849548],"CVE-2021-21348":[-0.0260662408723979,-0.14029012767421437],"CVE-2021-21349":[-0.049969650032962595,-0.14608400639774372],"CVE-2021-21350":[-0.16688281961920257,0.009761358006507442],"CVE-2021-21351":[-0.07848181501145335,0.03380817043619223],"CVE-2021-21409":[-0.09728115679300282,-0.12311227696440206],"CVE-2021-22112":[0.0397940497498792,0.07711618062172992],"CVE-2021-22876":[0.028036153000104484,-0.11115595843072099],"CVE-2021-22925":[-0.00601490042624238,-0.11047064834251845],"CVE-2021-22946":[-0.08903303613615451,0.0029216579898094556],"CVE-2021-22947":[-0.1389843057772655,-0.10022925877778922],"CVE-2021-23336":[-0.12922964617009144,-0.1207700082867124],"CVE-2021-23840":[-0.06089685401836247,-0.14070950792394277],"CVE-2021-23841":[-0.09772816942084615,0.06660622793343451],"CVE-2021-24031":[-0.08028140644222985,-0.01351800993071657],"CVE-2021-24122":[0.1520098950789877,0.16307718399155302],"CVE-2021-25122":[0.09918331436508153,0.1896155794582978],"CVE-2021-25329":[0.1774969402322605,0.10148675041139438],"CVE-2021-27212":[-0.004875733138875171,-0.09463994564136435],"CVE-2021-29425":[0.12708292803311838,0.18424818125730386],"CVE-2021-29505":[-0.04088307098782168,-0.07461245553578004],"CVE-2021-30139":[0.177379905852375,0.14662480014161408],"CVE-2021-30640":[0.14068300027816688,0.1599268930167998],"CVE-2021-31535":[0.003242125171928381,0.06195815707524961],"CVE-2021-3177":[-0.13692392338416928,-0.11373458766995809],"CVE-2021-31879":[0.026980963617265787,-0.0850342505276696],"CVE-2021-33037":[0.10720059568779619,0.17857025968442444],"CVE-2021-3326":[-0.16051392645625537,-0.05228317059906908],"CVE-2021-33560":[-0.05129315322243492,-0.1327050541532991],"CVE-2021-33910":[0.022046467652033285,-0.12537320353167733],"CVE-2021-3426":[-0.07131874795107863,-0.14695403600074466],"CVE-2021-3449":[-0.09676253939408447,-0.09663039797122816],"CVE-2021-3520":[-0.06855754731970144,-0.046508767214809274],"CVE-2021-3580":[-0.1293663709130338,-0.04085030855882536],"CVE-2021-36222":[-0.08730522673349168,0.06318359253574916],"CVE-2021-3690":[0.01092212584093731,-0.08126560359985383],"CVE-2021-3711":[-0.0005015696804476564,-0.06784311281026222],"CVE-2021-3712":[0.0280091705486964,-0.09893086329431514],"CVE-2021-3778":[-0.07960488510552578,0.07746045503088214],"CVE-2021-3796":[-0.0593130754057281,-0.06642801493833392],"CVE-2021-39139":[-0.0662892693159652,0.07980196958029367],"CVE-2021-39140":[0.013960484701248917,-0.13249956829067344],"CVE-2021-39141":[-0.10631048961770681,-0.11420060032214246],"CVE-2021-39144":[-0.008731871203705607,-0.124423780823323],"CVE-2021-39145":[-0.11485350822824443,0.0861339265520136],"CVE-2021-39146":[0.03624104294021472,-0.06843657148262547],"CVE-2021-39147":[0.005471665198212627,-0.1026950908503145],"CVE-2021-39148":[-0.12007964011504835,-0.00211444003148729],"CVE-2021-39149":[-0.11511191414959195,0.04948615770293782],"CVE-2021-39150":[-0.008148428586013062,-0.1436423100669926],"CVE-2021-39151":[-0.11578987113081639,0.011273854567413156],"CVE-2021-39152":[-0.16314126120922437,-0.040868069562392],"CVE-2021-39153":[-0.020569883161053255,-0.08231809162572269],"CVE-2021-39154":[-0.10521397718127411,-0.13306723859994046],"CVE-2021-39537":[0.1812181622411575,0.15917943268990953],"CVE-2021-40528":[-0.0782629001004631,-0.14058929576662854],"CVE-2021-41079":[0.11614391145225109,0.15904415254051943],"CVE-2021-41581":[0.07095010516834838,0.1863383787152881],"CVE-2021-41617":[-0.14568407564774827,-0.07857251151175866],"Deployment.default":[0.2353471309067883,-0.08622746931269633],"Job.default":[0.2697468886647311,-0.05787796299709685],"choerodon/foundation-service":[0.32774007207908584,-0.10454615592452582],"deps":[-0.31249170538988574,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.4":[0.08400977562802749,0.09489391547483737],"registry.cn-shanghai.aliyuncs.com/choerodon/foundation-service:0.18.1":[-0.046119863982795356,-0.01931587818301332]}},"id":"173742","type":"StaticLayoutProvider"},{"attributes":{},"id":"173786","type":"NodesOnly"},{"attributes":{"callback":null},"id":"173728","type":"TapTool"},{"attributes":{"source":{"id":"173735"}},"id":"173737","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173735"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173773","type":"LabelSet"},{"attributes":{},"id":"173718","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173763","type":"CategoricalColorMapper"},{"attributes":{},"id":"173714","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"173705"}],"center":[{"id":"173708"},{"id":"173712"}],"height":768,"left":[{"id":"173709"}],"renderers":[{"id":"173733"},{"id":"173773"}],"title":{"id":"173695"},"toolbar":{"id":"173720"},"width":1024,"x_range":{"id":"173697"},"x_scale":{"id":"173701"},"y_range":{"id":"173699"},"y_scale":{"id":"173703"}},"id":"173694","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173763"}},"size":{"value":20}},"id":"173764","type":"Circle"},{"attributes":{},"id":"173699","type":"DataRange1d"},{"attributes":{},"id":"173778","type":"BasicTickFormatter"},{"attributes":{},"id":"173776","type":"AllLabels"},{"attributes":{},"id":"173738","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"173713"},{"id":"173714"},{"id":"173715"},{"id":"173716"},{"id":"173717"},{"id":"173718"},{"id":"173727"},{"id":"173728"},{"id":"173729"}]},"id":"173720","type":"Toolbar"},{"attributes":{"text":"choerodon-foundation-service"},"id":"173695","type":"Title"},{"attributes":{},"id":"173703","type":"LinearScale"},{"attributes":{"axis":{"id":"173705"},"ticker":null},"id":"173708","type":"Grid"},{"attributes":{"source":{"id":"173739"}},"id":"173741","type":"CDSView"},{"attributes":{},"id":"173716","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3],"description":["choerodon/foundation-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-admin

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2020-10683, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2017-15708, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"acf4b9b1-77fc-4384-bf5b-cd4103753943":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"176979"},"glyph":{"id":"176978"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"176981"}},"id":"176980","type":"GlyphRenderer"},{"attributes":{"source":{"id":"176975"}},"id":"176977","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"176975"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"177013","type":"LabelSet"},{"attributes":{},"id":"177035","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/hzero-admin",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-asgard

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2020-10683, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2017-15708, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9ee58815-5bbe-42e3-baa5-a750fce5d04d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"177342","type":"BasicTickFormatter"},{"attributes":{},"id":"177355","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2020-10683","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-36090","CVE-2021-3580","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-1938","CVE-2017-15708","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-18640","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"177361"},"selection_policy":{"id":"177360"}},"id":"177303","type":"ColumnDataSource"},{"attributes":{},"id":"177278","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"177292","type":"TapTool"},{"attributes":{"data_source":{"id":"177303"},"glyph":{"id":"177302"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177305"}},"id":"177304","type":"GlyphRenderer"},{"attributes":{},"id":"177280","type":"SaveTool"},{"attributes":{"axis":{"id":"177273"},"dimension":1,"ticker":null},"id":"177276","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/hzero-asgard",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-file

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2020-10683, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2017-15708, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"53bc9bc5-c48e-417e-89b5-3031d528de36":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"177616","type":"TapTool"},{"attributes":{},"id":"177664","type":"AllLabels"},{"attributes":{"source":{"id":"177627"}},"id":"177629","type":"CDSView"},{"attributes":{},"id":"177669","type":"BasicTickFormatter"},{"attributes":{},"id":"177591","type":"LinearScale"},{"attributes":{"data_source":{"id":"177623"},"glyph":{"id":"177652"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177625"}},"id":"177624","type":"GlyphRenderer"},{"attributes":{},"id":"177589","type":"LinearScale"},{"attributes":{},"id":"177601","type":"PanTool"},{"attributes":{"formatter":{"id":"177669"},"major_label_policy":{"id":"177667"},"ticker":{"id":"177598"}},"id":"177597","type":"LinearAxis"},{"attributes":{},"id":"177602","type":"WheelZoomTool"},{"attributes":{},"id":"177682","type":"UnionRenderers"},{"attributes":{},"id":"177598","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2020-10683","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-36090","CVE-2021-3580","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-1938","CVE-2017-15708","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-18640","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"177685"},"selection_policy":{"id":"177684"}},"id":"177627","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"177681","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"177651"}},"size":{"value":20}},"id":"177652","type":"Circle"},{"attributes":{"below":[{"id":"177593"}],"center":[{"id":"177596"},{"id":"177600"}],"height":768,"left":[{"id":"177597"}],"renderers":[{"id":"177621"},{"id":"177661"}],"title":{"id":"177583"},"toolbar":{"id":"177608"},"width":1024,"x_range":{"id":"177585"},"x_scale":{"id":"177589"},"y_range":{"id":"177587"},"y_scale":{"id":"177591"}},"id":"177582","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"177607"}},"id":"177603","type":"BoxZoomTool"},{"attributes":{},"id":"177604","type":"SaveTool"},{"attributes":{"axis":{"id":"177593"},"ticker":null},"id":"177596","type":"Grid"},{"attributes":{"formatter":{"id":"177666"},"major_label_policy":{"id":"177664"},"ticker":{"id":"177594"}},"id":"177593","type":"LinearAxis"},{"attributes":{},"id":"177674","type":"NodesOnly"},{"attributes":{},"id":"177587","type":"DataRange1d"},{"attributes":{"overlay":{"id":"177681"}},"id":"177617","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/hzero-file",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-front

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2017-18342, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-35512, CVE-2020-1712, CVE-2020-14363, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-23358, CVE-2020-8177, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-11023, CVE-2020-11022, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2016-1585, CVE-2021-35942, CVE-2020-36242, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12761, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-25659, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"61067dc7-04fa-410e-99df-3010702b6567":{"defs":[],"roots":{"references":[{"attributes":{},"id":"177993","type":"BasicTickFormatter"},{"attributes":{},"id":"177950","type":"MultiLine"},{"attributes":{},"id":"177922","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"177975","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"177917"},"ticker":null},"id":"177920","type":"Grid"},{"attributes":{"overlay":{"id":"177931"}},"id":"177927","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.45394688941816796,-0.13053645551482143],"CKV_K8S_11":[0.4563692929826402,-0.15147559586695497],"CKV_K8S_15":[0.4304703826419491,-0.2076089464420328],"CKV_K8S_20":[0.41157676122310727,-0.15082418287652583],"CKV_K8S_22":[0.4124292558927698,-0.1766031174497272],"CKV_K8S_23":[0.38310368319572335,-0.20403889635282457],"CKV_K8S_28":[0.4441761677884755,-0.1942638337934131],"CKV_K8S_29":[0.39046604617556857,-0.17707717654856137],"CKV_K8S_30":[0.39447658618026127,-0.22156073795088962],"CKV_K8S_31":[0.4346659448570213,-0.1408470912808957],"CKV_K8S_37":[0.4155725043184794,-0.220682136520747],"CKV_K8S_38":[0.4243107210552022,-0.11051520209281361],"CKV_K8S_40":[0.40782026566300966,-0.20116771603302303],"CKV_K8S_43":[0.4432366595631551,-0.11364320142760971],"CKV_K8S_8":[0.41249757602714276,-0.12761917951460083],"CKV_K8S_9":[0.455071252028121,-0.17271146908413007],"CVE-2016-10228":[-0.019486936076683066,-0.13168630047876861],"CVE-2016-1585":[0.0061955912798619455,-0.010944363161093712],"CVE-2016-2781":[0.05500701817341586,-0.028107697803472245],"CVE-2016-9318":[0.06804787567697516,-0.09846261335327315],"CVE-2017-16932":[0.07442570720560178,0.021573556625139153],"CVE-2017-18258":[-0.1860129852055133,-0.001794891547127753],"CVE-2017-18342":[-0.1599723968357442,0.05787937595872962],"CVE-2018-12886":[0.0012956960046523521,-0.11630531654519291],"CVE-2018-14404":[-0.09379267050161202,0.11620398662783583],"CVE-2018-14567":[-0.05668024123771267,-0.11800347111011875],"CVE-2018-7169":[0.009279331995052618,0.16658443980148094],"CVE-2019-12290":[0.11431313918672519,0.032726525145681154],"CVE-2019-12761":[-0.09214661541984266,0.14400448071981423],"CVE-2019-13115":[0.030986085510923682,-0.07000533810789322],"CVE-2019-13627":[0.04958115666529702,0.14567136877180176],"CVE-2019-14855":[-0.12259647216024365,-0.06744042841202434],"CVE-2019-1551":[-0.015579107804335107,-0.09813487268710452],"CVE-2019-15847":[-0.1406971534613962,-0.09287711232243928],"CVE-2019-16168":[0.09400647576426527,0.09553184083610802],"CVE-2019-17498":[-0.01380985450335237,0.12986941231696275],"CVE-2019-17543":[-0.07614326428948096,-0.10586920361294298],"CVE-2019-19603":[-0.019206861639284725,0.17464088736268535],"CVE-2019-19645":[0.04235030285253021,0.06388301519594734],"CVE-2019-19923":[-0.20596938303011433,0.00694985226959727],"CVE-2019-19924":[0.034424249890640954,-0.10213817926358604],"CVE-2019-19925":[0.08999894430178292,-0.07069936340858367],"CVE-2019-19956":[-0.16660141669623202,0.08474843858423256],"CVE-2019-19959":[-0.1427798999652221,0.004269064138809535],"CVE-2019-20218":[0.10172617930793201,0.04890652900717817],"CVE-2019-20367":[0.018297373535398488,0.11615697504876589],"CVE-2019-20388":[-0.05616778102226632,0.14285550057698124],"CVE-2019-20454":[-0.06818667373952371,-0.14505688463660746],"CVE-2019-20807":[-0.07129735079593263,-0.07951249262374821],"CVE-2019-20907":[-0.09092930900663002,-0.1426606554315585],"CVE-2019-20916":[-0.08349395847166809,-0.12538272471860276],"CVE-2019-25013":[-0.12206754995888139,0.15027261377630144],"CVE-2019-3843":[-0.10731397680156651,0.09295902902417452],"CVE-2019-3844":[-0.15029423888505128,-0.05714282504469948],"CVE-2019-5188":[-0.1044968669738232,0.029118339674738827],"CVE-2020-10029":[-0.13733219309692757,0.10198910209756643],"CVE-2020-10531":[0.049390963219389496,-0.08305704133949868],"CVE-2020-10543":[-0.023195694783859137,0.08598153098782078],"CVE-2020-10878":[0.05875157282310099,0.04508832139331047],"CVE-2020-11022":[-0.17711994881210366,0.03820020318645158],"CVE-2020-11023":[0.02989797188738114,-0.12417452599232585],"CVE-2020-11080":[-0.03773624802394376,0.16713665796426705],"CVE-2020-11501":[0.05841231839878415,-0.05514597517748986],"CVE-2020-12049":[-0.139137721585068,0.14119662188796567],"CVE-2020-12243":[-0.07330160656227329,0.12439525933784186],"CVE-2020-12723":[-0.025436435413174873,-0.040897875622020755],"CVE-2020-13434":[0.08073312656085593,0.11363831381468957],"CVE-2020-13435":[-0.06482845805418223,0.05092998724670946],"CVE-2020-13630":[-0.046690430541263324,-0.09448201083660687],"CVE-2020-13631":[-0.09511873710705782,0.06116537943617458],"CVE-2020-13632":[-0.1760650018736302,0.10552690215412557],"CVE-2020-13777":[-0.18035694732998903,0.06220011714297455],"CVE-2020-14155":[0.08042854966370037,0.04901518655610103],"CVE-2020-14344":[0.005489281546596953,0.13781131850695827],"CVE-2020-14363":[-0.029044801304016262,-0.07261571029826158],"CVE-2020-15358":[0.000990566076156303,-0.07546843230721996],"CVE-2020-1712":[-0.14956159327009527,-0.07457403123874892],"CVE-2020-1751":[-0.14342354008640634,-0.11284001600503658],"CVE-2020-1752":[0.013945241408980645,-0.09619963925269755],"CVE-2020-1967":[0.10816211956927281,0.06841601014582523],"CVE-2020-1971":[0.04512502420754813,0.017518985871482082],"CVE-2020-21913":[0.04761145133854024,0.12209216742190981],"CVE-2020-24659":[-0.17729674561158418,-0.06248310095355966],"CVE-2020-24977":[-0.007925495692763363,-0.14594889768867636],"CVE-2020-25659":[0.1075269154428901,-0.021280240537066914],"CVE-2020-25692":[-0.16118830902766226,-0.09495737761937344],"CVE-2020-25709":[0.07052979934515588,-0.07676391077316298],"CVE-2020-25710":[0.03640996030467157,-0.008908046111653882],"CVE-2020-27350":[0.04669201502749396,0.09925969348187956],"CVE-2020-27618":[0.08920320473658502,0.07507682764537266],"CVE-2020-28196":[-0.11921636502052457,-0.13232587384301114],"CVE-2020-29361":[-0.11678959579112073,-0.006102993121225776],"CVE-2020-29362":[-0.09892133198128777,-0.06009390283347793],"CVE-2020-29363":[-0.14621074527078065,0.08178366164063658],"CVE-2020-35512":[0.012420184867967388,-0.13378339403289036],"CVE-2020-36221":[0.028136123021196096,0.15817798696010968],"CVE-2020-36222":[-0.17458594073141837,-0.023975745581045618],"CVE-2020-36223":[-0.11873882013683165,-0.035795741190349235],"CVE-2020-36224":[-0.10515140811167024,0.1610087939837965],"CVE-2020-36225":[0.06672970674581108,0.09875014409287854],"CVE-2020-36226":[-0.009532891933563041,0.04858500042136399],"CVE-2020-36227":[0.005589114296853798,-0.04903158695626666],"CVE-2020-36228":[-0.19798851292562014,0.05981120768329074],"CVE-2020-36229":[-0.08609340443600669,-0.006321557952508683],"CVE-2020-36230":[-0.19108256219833,0.021122790311324868],"CVE-2020-36242":[0.022691451695479592,0.03380039712016708],"CVE-2020-3810":[-0.14825901320962362,-0.019558692038374268],"CVE-2020-6096":[-0.14909757395801645,-0.03955321368971374],"CVE-2020-7595":[-0.009012955121145043,0.15649780208129005],"CVE-2020-8169":[-0.03292049858884984,-0.11598520104956021],"CVE-2020-8177":[-0.08117709005175851,0.15796914785599173],"CVE-2020-8231":[-0.03262098835813178,0.14717384874957493],"CVE-2020-8285":[0.03267000969248228,-0.04358568584831075],"CVE-2020-8286":[-0.17982462659144968,-0.04648534096892936],"CVE-2020-8492":[-0.0541598545241459,0.17554195933168226],"CVE-2021-20231":[-0.12087007255444895,0.07109219232676274],"CVE-2021-20232":[-0.15927409866349546,0.02634118346292463],"CVE-2021-20305":[-0.2035388912521807,-0.017926688554032993],"CVE-2021-22876":[-0.07897673047553982,0.09083852813471763],"CVE-2021-22946":[-0.1669126441021333,0.0005179705990356316],"CVE-2021-22947":[-0.12184347526629483,-0.11295573551517271],"CVE-2021-23336":[0.11307408536649456,0.004710074784466935],"CVE-2021-23358":[0.08051575652025701,-0.026350462786119317],"CVE-2021-23840":[-0.056443044750852885,-0.055430492364603075],"CVE-2021-23841":[-0.05040600738307597,-0.13932793323652237],"CVE-2021-24031":[-0.050746821252652646,0.08292454103640975],"CVE-2021-27212":[-0.03506453519391993,-0.1508961128266014],"CVE-2021-27218":[0.10005876499480071,-0.04287887946837283],"CVE-2021-27219":[0.0809601331789318,-0.05060694701606415],"CVE-2021-28153":[-0.15779598827648844,0.11058518100975918],"CVE-2021-30535":[-0.13275512568739714,0.028868179234829105],"CVE-2021-31535":[-0.12344336871573698,0.11481063716928318],"CVE-2021-3177":[0.026953913557934434,0.09191685975076475],"CVE-2021-31879":[-0.11216943475194428,0.1311869241087859],"CVE-2021-3326":[0.014986734942543056,0.06966647224863602],"CVE-2021-33560":[0.06760667521184636,0.12918483417743729],"CVE-2021-33574":[-0.20059205545447867,0.03935017319331667],"CVE-2021-33910":[-0.08315277851209268,-0.03750313720039224],"CVE-2021-3449":[-0.053125666305025084,0.1149831486251361],"CVE-2021-3516":[-0.1528731432752523,0.12805569164857367],"CVE-2021-3517":[-0.002634959323147716,0.09874826790911274],"CVE-2021-3518":[-0.03132023156295901,0.11866453096692627],"CVE-2021-3520":[-0.13817781981396646,0.053189831459637786],"CVE-2021-3537":[-0.18858840387336212,0.08464453245770513],"CVE-2021-3541":[-0.09532037720315961,-0.08972244344024422],"CVE-2021-3580":[-0.10239847299370766,-0.11920871209881392],"CVE-2021-35942":[0.09320985327145906,-0.005160550361105044],"CVE-2021-36222":[-0.07157655632833687,0.16997266882841952],"CVE-2021-3711":[0.0280243103639751,0.13642318287526103],"CVE-2021-3712":[0.06706644770094593,0.0743111965549417],"CVE-2021-3770":[0.05086252485426066,-0.11407560750079622],"CVE-2021-37750":[-0.11739921961495856,-0.09225997262452257],"CVE-2021-3778":[0.09746064680097256,0.021299968858101224],"CVE-2021-3796":[-0.19543875641944733,-0.03546201663316217],"CVE-2021-40528":[-0.1777151155539712,-0.08086280238367552],"CVE-2021-41617":[0.06918495223149036,-0.0025241910449452748],"Deployment.default":[0.335290433168374,-0.13423447511481762],"choerodon/hzero-front":[0.43364752826117303,-0.17175422478843314],"deps":[-0.832778716422852,1.0],"registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0":[-0.04136498608294111,0.010983489440433546]}},"id":"177954","type":"StaticLayoutProvider"},{"attributes":{"below":[{"id":"177917"}],"center":[{"id":"177920"},{"id":"177924"}],"height":768,"left":[{"id":"177921"}],"renderers":[{"id":"177945"},{"id":"177985"}],"title":{"id":"177907"},"toolbar":{"id":"177932"},"width":1024,"x_range":{"id":"177909"},"x_scale":{"id":"177913"},"y_range":{"id":"177911"},"y_scale":{"id":"177915"}},"id":"177906","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"177918","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"177939","type":"HoverTool"},{"attributes":{},"id":"177926","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"178005"}},"id":"177941","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"177931","type":"BoxAnnotation"},{"attributes":{"source":{"id":"177947"}},"id":"177949","type":"CDSView"},{"attributes":{},"id":"177913","type":"LinearScale"},{"attributes":{},"id":"177988","type":"AllLabels"},{"attributes":{},"id":"177990","type":"BasicTickFormatter"},{"attributes":{},"id":"177998","type":"NodesOnly"},{"attributes":{},"id":"177915","type":"LinearScale"},{"attributes":{},"id":"178009","type":"Selection"},{"attributes":{},"id":"177929","type":"ResetTool"},{"attributes":{"formatter":{"id":"177990"},"major_label_policy":{"id":"177988"},"ticker":{"id":"177918"}},"id":"177917","type":"LinearAxis"},{"attributes":{},"id":"177928","type":"SaveTool"},{"attributes":{"data_source":{"id":"177951"},"glyph":{"id":"177950"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177953"}},"id":"177952","type":"GlyphRenderer"},{"attributes":{},"id":"178006","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"177925"},{"id":"177926"},{"id":"177927"},{"id":"177928"},{"id":"177929"},{"id":"177930"},{"id":"177939"},{"id":"177940"},{"id":"177941"}]},"id":"177932","type":"Toolbar"},{"attributes":{},"id":"177909","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"177947"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"177985","type":"LabelSet"},{"attributes":{"formatter":{"id":"177993"},"major_label_policy":{"id":"177991"},"ticker":{"id":"177922"}},"id":"177921","type":"LinearAxis"},{"attributes":{"data_source":{"id":"177947"},"glyph":{"id":"177976"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177949"}},"id":"177948","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"177975"}},"size":{"value":20}},"id":"177976","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178005","type":"BoxAnnotation"},{"attributes":{},"id":"178007","type":"Selection"},{"attributes":{},"id":"177911","type":"DataRange1d"},{"attributes":{},"id":"177991","type":"AllLabels"},{"attributes":{"source":{"id":"177951"}},"id":"177953","type":"CDSView"},{"attributes":{},"id":"177925","type":"PanTool"},{"attributes":{},"id":"177930","type":"HelpTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2017-18342","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-35512","CVE-2020-1712","CVE-2020-14363","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2021-23358","CVE-2020-8177","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-11023","CVE-2020-11022","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-12049","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-3177","CVE-2016-1585","CVE-2021-35942","CVE-2020-36242","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12761","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2020-25659","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0"]},"selected":{"id":"178009"},"selection_policy":{"id":"178008"}},"id":"177951","type":"ColumnDataSource"},{"attributes":{},"id":"178008","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.2,7.1,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/hzero-front",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloudve-cloudlaunch

CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-9794, CVE-2021-36222, CVE-2020-14330, CVE-2020-12692, CVE-2018-14432, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_14, CKV_K8S_29

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"89e1f83d-5e98-4c9e-b5be-aaa2b355d6a3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"207249","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"207261","type":"BoxAnnotation"},{"attributes":{"source":{"id":"207207"}},"id":"207209","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.8,8.8,8.1,7.5,5.5,5.4,5.3,8.8,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["cloudve/cloudlaunch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cloudve-cloudlaunchserver

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_14, CKV_K8S_29

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f27f681b-c0ed-4234-bd6c-5f8342bf0d82":{"defs":[],"roots":{"references":[{"attributes":{},"id":"207505","type":"PanTool"},{"attributes":{},"id":"207502","type":"BasicTicker"},{"attributes":{},"id":"207573","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"207511","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"207505"},{"id":"207506"},{"id":"207507"},{"id":"207508"},{"id":"207509"},{"id":"207510"},{"id":"207519"},{"id":"207520"},{"id":"207521"}]},"id":"207512","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"207519","type":"HoverTool"},{"attributes":{},"id":"207568","type":"AllLabels"},{"attributes":{},"id":"207509","type":"ResetTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_14","CKV_K8S_29","cloudlaunchserver","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_14","CKV_K8S_29","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","cloudve/cloudlaunchserver","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48","docker.io/bitnami/postgresql:11.9.0-debian-10-r48"]},"selected":{"id":"207589"},"selection_policy":{"id":"207588"}},"id":"207531","type":"ColumnDataSource"},{"attributes":{},"id":"207586","type":"UnionRenderers"},{"attributes":{},"id":"207491","type":"DataRange1d"},{"attributes":{},"id":"207587","type":"Selection"},{"attributes":{"axis":{"id":"207501"},"dimension":1,"ticker":null},"id":"207504","type":"Grid"},{"attributes":{},"id":"207510","type":"HelpTool"},{"attributes":{"overlay":{"id":"207511"}},"id":"207507","type":"BoxZoomTool"},{"attributes":{},"id":"207571","type":"AllLabels"},{"attributes":{"source":{"id":"207527"}},"id":"207529","type":"CDSView"},{"attributes":{"formatter":{"id":"207573"},"major_label_policy":{"id":"207571"},"ticker":{"id":"207502"}},"id":"207501","type":"LinearAxis"},{"attributes":{},"id":"207506","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["cloudve/cloudlaunchserver",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cloudve-nextcloud

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a646586a-2d45-4d75-95e9-c9f536461042":{"defs":[],"roots":{"references":[{"attributes":{},"id":"210162","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"210124"},"inspection_policy":{"id":"210170"},"layout_provider":{"id":"210126"},"node_renderer":{"id":"210120"},"selection_policy":{"id":"210175"}},"id":"210117","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"210162"},"major_label_policy":{"id":"210160"},"ticker":{"id":"210090"}},"id":"210089","type":"LinearAxis"},{"attributes":{},"id":"210122","type":"MultiLine"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"210111","type":"HoverTool"},{"attributes":{},"id":"210160","type":"AllLabels"},{"attributes":{"source":{"id":"210119"}},"id":"210121","type":"CDSView"},{"attributes":{},"id":"210083","type":"DataRange1d"},{"attributes":{},"id":"210100","type":"SaveTool"},{"attributes":{},"id":"210101","type":"ResetTool"},{"attributes":{},"id":"210175","type":"NodesOnly"},{"attributes":{},"id":"210165","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","nextcloud","StatefulSet.default","Deployment.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","cloudve/nextcloud","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_35","CKV_K8S_35","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","Pod.default","Pod.default","Pod.default","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9"]},"selected":{"id":"210181"},"selection_policy":{"id":"210180"}},"id":"210123","type":"ColumnDataSource"},{"attributes":{},"id":"210163","type":"AllLabels"},{"attributes":{},"id":"210097","type":"PanTool"},{"attributes":{},"id":"210090","type":"BasicTicker"},{"attributes":{"axis":{"id":"210093"},"dimension":1,"ticker":null},"id":"210096","type":"Grid"},{"attributes":{"below":[{"id":"210089"}],"center":[{"id":"210092"},{"id":"210096"}],"height":768,"left":[{"id":"210093"}],"renderers":[{"id":"210117"},{"id":"210157"}],"title":{"id":"210079"},"toolbar":{"id":"210104"},"width":1024,"x_range":{"id":"210081"},"x_scale":{"id":"210085"},"y_range":{"id":"210083"},"y_scale":{"id":"210087"}},"id":"210078","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"210123"},"glyph":{"id":"210122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"210125"}},"id":"210124","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"210112","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"210177","type":"BoxAnnotation"},{"attributes":{},"id":"210179","type":"Selection"},{"attributes":{},"id":"210087","type":"LinearScale"},{"attributes":{},"id":"210180","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["cloudve/nextcloud",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

cnieg-castlemock

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2019-20367, CVE-2021-22112, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-41079, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-30468, CVE-2021-27212, CVE-2021-25122, CVE-2021-23840, CVE-2021-22696, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-17527, CVE-2020-17525, CVE-2020-13935, CVE-2020-13934, CVE-2020-12723, CVE-2020-11996, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-13777, CVE-2020-8177, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2021-37750, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-16168, CVE-2020-13954, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d4cb83c2-2a03-442b-9796-26fe14d351cc":{"defs":[],"roots":{"references":[{"attributes":{},"id":"216335","type":"Selection"},{"attributes":{"data_source":{"id":"216275"},"glyph":{"id":"216304"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"216277"}},"id":"216276","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"216333","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"216245"},"ticker":null},"id":"216248","type":"Grid"},{"attributes":{},"id":"216243","type":"LinearScale"},{"attributes":{},"id":"216278","type":"MultiLine"},{"attributes":{"source":{"id":"216275"}},"id":"216277","type":"CDSView"},{"attributes":{"axis":{"id":"216249"},"dimension":1,"ticker":null},"id":"216252","type":"Grid"},{"attributes":{},"id":"216253","type":"PanTool"},{"attributes":{},"id":"216331","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"216280"},"inspection_policy":{"id":"216326"},"layout_provider":{"id":"216282"},"node_renderer":{"id":"216276"},"selection_policy":{"id":"216331"}},"id":"216273","type":"GraphRenderer"},{"attributes":{},"id":"216318","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"216303"}},"size":{"value":20}},"id":"216304","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","castlemock/castlemock:1.49","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2019-20367","CVE-2021-22112","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-41079","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-30468","CVE-2021-27212","CVE-2021-25122","CVE-2021-23840","CVE-2021-22696","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-17527","CVE-2020-17525","CVE-2020-13935","CVE-2020-13934","CVE-2020-12723","CVE-2020-11996","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2021-3712","CVE-2020-13777","CVE-2020-8177","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2021-37750","CVE-2021-30640","CVE-2020-5421","CVE-2020-15999","CVE-2019-16168","CVE-2020-13954","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49"]},"selected":{"id":"216337"},"selection_policy":{"id":"216336"}},"id":"216279","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"216279"},"glyph":{"id":"216278"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"216281"}},"id":"216280","type":"GlyphRenderer"},{"attributes":{},"id":"216246","type":"BasicTicker"},{"attributes":{},"id":"216256","type":"SaveTool"},{"attributes":{"overlay":{"id":"216259"}},"id":"216255","type":"BoxZoomTool"},{"attributes":{},"id":"216319","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.6,8.2,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cnieg/castlemock",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-castlemock.default (container 0) - castlemock","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-ombi

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-19012, CVE-2019-13224, CVE-2018-11236, CVE-2021-30535, CVE-2020-10531, CVE-2019-13734, CVE-2021-20305, CVE-2020-9794, CVE-2020-1712, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-19591, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e732cbfb-8911-4895-bdbb-a5f9d5784d6a":{"defs":[],"roots":{"references":[{"attributes":{"text":"cocainefarm-ombi"},"id":"223687","type":"Title"},{"attributes":{"overlay":{"id":"223785"}},"id":"223721","type":"BoxSelectTool"},{"attributes":{},"id":"223709","type":"ResetTool"},{"attributes":{"source":{"id":"223731"}},"id":"223733","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","linuxserver/ombi:3.0.4949-ls72","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2019-19012","CVE-2019-13224","CVE-2018-11236","CVE-2021-30535","CVE-2020-10531","CVE-2019-13734","CVE-2021-20305","CVE-2020-9794","CVE-2020-1712","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-19591","CVE-2021-3712","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2019-12098","CVE-2020-1752","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72"]},"selected":{"id":"223789"},"selection_policy":{"id":"223788"}},"id":"223731","type":"ColumnDataSource"},{"attributes":{},"id":"223789","type":"Selection"},{"attributes":{"formatter":{"id":"223773"},"major_label_policy":{"id":"223771"},"ticker":{"id":"223702"}},"id":"223701","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"223727"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"223765","type":"LabelSet"},{"attributes":{},"id":"223783","type":"NodesOnly"},{"attributes":{},"id":"223691","type":"DataRange1d"},{"attributes":{},"id":"223695","type":"LinearScale"},{"attributes":{"source":{"id":"223727"}},"id":"223729","type":"CDSView"},{"attributes":{},"id":"223786","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"223755","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"223711","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"223732"},"inspection_policy":{"id":"223778"},"layout_provider":{"id":"223734"},"node_renderer":{"id":"223728"},"selection_policy":{"id":"223783"}},"id":"223725","type":"GraphRenderer"},{"attributes":{"below":[{"id":"223697"}],"center":[{"id":"223700"},{"id":"223704"}],"height":768,"left":[{"id":"223701"}],"renderers":[{"id":"223725"},{"id":"223765"}],"title":{"id":"223687"},"toolbar":{"id":"223712"},"width":1024,"x_range":{"id":"223689"},"x_scale":{"id":"223693"},"y_range":{"id":"223691"},"y_scale":{"id":"223695"}},"id":"223686","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"223702","type":"BasicTicker"},{"attributes":{},"id":"223773","type":"BasicTickFormatter"},{"attributes":{},"id":"223708","type":"SaveTool"},{"attributes":{"axis":{"id":"223701"},"dimension":1,"ticker":null},"id":"223704","type":"Grid"},{"attributes":{"formatter":{"id":"223770"},"major_label_policy":{"id":"223768"},"ticker":{"id":"223698"}},"id":"223697","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"223755"}},"size":{"value":20}},"id":"223756","type":"Circle"},{"attributes":{},"id":"223710","type":"HelpTool"},{"attributes":{},"id":"223698","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["cocainefarm/ombi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ombi.default (container 0) - ombi","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-sshd

CVE-2020-1472, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2019-17006, CVE-2019-15605, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2018-12886, CVE-2021-3516, CVE-2021-26720, CVE-2020-35512, CVE-2020-14363, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2021-20277, CVE-2020-8623, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27840, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-11080, CVE-2020-10704, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-24977, CVE-2020-10730, CVE-2019-17023, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2020-25648, CVE-2020-14303, CVE-2020-10745, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20254, CVE-2020-14383, CVE-2020-10760, CVE-2019-19344, CVE-2019-14907, CVE-2019-10218, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3468, CVE-2020-27618, CVE-2020-14323, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2018-16883, CVE-2016-9318, CVE-2019-14902, CVE-2019-14870, CVE-2019-14833, CVE-2018-16838, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2019-14861, CVE-2018-7169, CVE-2019-3811, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_25, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4f252341-1865-4170-83b5-68a07c8a50e5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"227010","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"226972"},"inspection_policy":{"id":"227018"},"layout_provider":{"id":"226974"},"node_renderer":{"id":"226968"},"selection_policy":{"id":"227023"}},"id":"226965","type":"GraphRenderer"},{"attributes":{"axis":{"id":"226941"},"dimension":1,"ticker":null},"id":"226944","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226959","type":"HoverTool"},{"attributes":{"overlay":{"id":"227025"}},"id":"226961","type":"BoxSelectTool"},{"attributes":{},"id":"227011","type":"AllLabels"},{"attributes":{"source":{"id":"226971"}},"id":"226973","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.06617646925245486,-0.5502990229213466],"CKV_K8S_11":[-0.0743022660523436,-0.5208858895782201],"CKV_K8S_12":[-0.15645852746812272,-0.523656037926366],"CKV_K8S_13":[-0.019446823801108036,-0.547766395604954],"CKV_K8S_14":[-0.14053961060998027,-0.5364724524217198],"CKV_K8S_15":[-0.038036544789520337,-0.5650572041615763],"CKV_K8S_20":[-0.024368818501535695,-0.524789951570018],"CKV_K8S_22":[-0.0968559936592779,-0.5099277422469105],"CKV_K8S_23":[-0.12214369071693452,-0.5102536820936308],"CKV_K8S_25":[-0.09102783901149421,-0.574997951509378],"CKV_K8S_28":[-0.04383269079641644,-0.5435507185353328],"CKV_K8S_31":[-0.11695957796055945,-0.5666257233316229],"CKV_K8S_35":[-0.14402193931153126,-0.5043802121902817],"CKV_K8S_37":[-0.06287106031806143,-0.5762676388893999],"CKV_K8S_38":[-0.1138246409932228,-0.5366475863880862],"CKV_K8S_40":[-0.048909104523561606,-0.5169160658959909],"CKV_K8S_43":[-0.1387893051191983,-0.5560087547973296],"CVE-2016-10228":[0.1350289453731505,0.14181423746779256],"CVE-2016-1585":[0.030186983735778907,0.10176026777378477],"CVE-2016-2781":[0.041486026070187754,-0.05444586724267178],"CVE-2016-9318":[-0.0860968216068817,0.039791649031364645],"CVE-2017-16932":[0.03606814640836941,0.22249488604566495],"CVE-2017-18258":[-0.08483118813040266,0.008941640065319664],"CVE-2017-8834":[-0.17755305676208022,0.11519022594224328],"CVE-2017-8871":[0.05295644830452317,-0.11922972052340464],"CVE-2018-12886":[0.11872295169467567,-0.008906329384338045],"CVE-2018-14404":[-0.11984906840171916,0.1668305726837049],"CVE-2018-14567":[-0.17891395937317944,0.09387914453790457],"CVE-2018-16838":[-0.11390953512532255,0.04898601379004508],"CVE-2018-16883":[-0.16102611251769225,0.15183085278242175],"CVE-2018-7169":[0.05126172848702043,0.20610969403797708],"CVE-2019-10218":[-0.18965413620098553,0.06071434831213081],"CVE-2019-12290":[-0.04505869106458076,0.17703245161061285],"CVE-2019-13115":[0.13051445036460585,0.17806439207398037],"CVE-2019-13627":[-0.15573386791871774,0.0848617372143939],"CVE-2019-14833":[-0.14867031126330965,0.05839104011142822],"CVE-2019-14855":[0.09634285339627047,0.026619693587997248],"CVE-2019-14861":[-0.10185220749261595,-0.041778550026499196],"CVE-2019-14870":[-0.16122434883067252,0.12773234817843884],"CVE-2019-14902":[0.15483854699307184,-0.04558498120067386],"CVE-2019-14907":[0.03687660543126311,0.1386971275518541],"CVE-2019-1551":[0.061432168189121256,0.0558267602405673],"CVE-2019-15605":[0.19507321113664777,0.09504538576086735],"CVE-2019-15847":[0.08926045862245953,-0.09255401209586417],"CVE-2019-16168":[0.17638896639136672,0.11037551052826476],"CVE-2019-17006":[0.010744180376603485,0.23311579226137824],"CVE-2019-17023":[0.029051289928090602,-0.10399005236886986],"CVE-2019-17498":[-0.17091888000474312,0.04369605484622084],"CVE-2019-17543":[-0.06230331670779877,0.1566136284638475],"CVE-2019-19344":[0.1052381747444059,-0.0561132324374789],"CVE-2019-19603":[0.03747879142834426,-0.1318311046927076],"CVE-2019-19645":[-0.030923913113503173,0.23941439065687453],"CVE-2019-19923":[-0.1743598413320856,0.07228670529385824],"CVE-2019-19924":[-0.10834663522188699,0.07257153688889607],"CVE-2019-19925":[0.05435121106811384,-0.08676862968671491],"CVE-2019-19956":[0.14979830870709987,-0.06733611228354307],"CVE-2019-19959":[0.09022422494038186,0.08818536342256746],"CVE-2019-20218":[0.010249541497807031,-0.13445928530056522],"CVE-2019-20367":[0.027193686646100602,-0.07812657053584784],"CVE-2019-20388":[0.0012958993594787721,0.13315139547650917],"CVE-2019-20907":[0.06087448366128386,0.16186257857542427],"CVE-2019-25013":[-0.1290451810272644,0.03255221480384797],"CVE-2019-3811":[-0.015564663780417874,-0.10174723319436355],"CVE-2019-3843":[-0.1310770057272198,0.08870007939160413],"CVE-2019-3844":[-0.023076619014458944,-0.06602564894934584],"CVE-2020-10001":[0.17807692787535015,0.01975325589635045],"CVE-2020-10029":[-0.1424697251234708,0.134051692181542],"CVE-2020-10543":[-0.03572899813966425,0.20548910391313746],"CVE-2020-10704":[0.02013186463299636,0.16666236811072085],"CVE-2020-10730":[0.13364775806316478,-0.0850155028221828],"CVE-2020-10745":[0.07394618303802855,0.13709068065857155],"CVE-2020-10760":[0.15085196288357497,-0.019880236806573456],"CVE-2020-10878":[0.15664224686136066,0.005402604423796933],"CVE-2020-11080":[0.19159151984375614,0.05675192547349876],"CVE-2020-12049":[-0.189593382683168,0.03139301715035292],"CVE-2020-12403":[0.19682416603978858,0.03279122870130372],"CVE-2020-12723":[0.18609421406433665,0.0010668744259412267],"CVE-2020-12762":[-0.11486134614530806,-0.09415892703042099],"CVE-2020-12825":[0.10693768204169203,0.18447955507061822],"CVE-2020-13434":[-0.1455910913501399,-0.020976769819434613],"CVE-2020-13435":[0.08451385364209901,0.17467729721095643],"CVE-2020-13630":[-0.13183480153942853,0.18670941893848783],"CVE-2020-13631":[0.16837150517372476,0.03837706929561396],"CVE-2020-13632":[-0.05202396332999941,0.04060743037681586],"CVE-2020-14155":[0.0473310592399608,0.007947534544029666],"CVE-2020-14303":[0.11548378756458344,0.09938721999186727],"CVE-2020-14323":[-0.03735770950929282,-0.12809802801480388],"CVE-2020-14344":[0.1451084101040172,0.10249276971729883],"CVE-2020-14363":[-0.12129171785957167,-0.0024572527513960565],"CVE-2020-14383":[-0.05281575875177763,0.11673557577897888],"CVE-2020-14422":[0.1602370234168697,0.08780240424400797],"CVE-2020-1472":[-0.07163192842053637,-0.0986777498492493],"CVE-2020-15358":[-0.09396545678547706,-0.09129414464746545],"CVE-2020-1751":[-0.05015682497001175,-0.054242367569459146],"CVE-2020-1752":[0.003747756412331237,0.19310404800887604],"CVE-2020-1971":[-0.15679846223330152,-0.043114368767687136],"CVE-2020-21913":[-0.062217478318618576,0.19169113495394366],"CVE-2020-24659":[-0.10654877481433092,-0.06837604075297964],"CVE-2020-24977":[0.07050908206415545,-0.06782254359170055],"CVE-2020-25648":[0.09423859380498191,0.2097387977531964],"CVE-2020-25692":[0.07047321346041636,-0.10648773998475816],"CVE-2020-25709":[-0.10499961605375854,-0.016631827608234572],"CVE-2020-25710":[-0.04369922252824735,0.2260479298710661],"CVE-2020-26116":[0.12610557889725627,-0.03241103042133198],"CVE-2020-27350":[0.1566177347865057,0.13260256081170074],"CVE-2020-27618":[0.021333281325758447,0.2043864542835462],"CVE-2020-27840":[0.17483313789920024,-0.017139600533040904],"CVE-2020-28196":[0.11067870798360162,-0.07992048372159676],"CVE-2020-29361":[-0.14693748573626955,-0.06113738135545927],"CVE-2020-29362":[0.1044366380153449,0.15657174565540882],"CVE-2020-29363":[-0.12737710327205828,-0.041306708033454494],"CVE-2020-35512":[-0.0106100979428312,0.21895474599433337],"CVE-2020-36221":[-0.1391051060208095,0.007331005143452789],"CVE-2020-36222":[-0.0842267169191263,0.14521956930024157],"CVE-2020-36223":[0.04275186093674815,0.18174806763724402],"CVE-2020-36224":[0.10052970506375618,0.13056989259796276],"CVE-2020-36225":[-0.001704738683618136,-0.007425093356008886],"CVE-2020-36226":[0.16245859576647517,0.15961558279917998],"CVE-2020-36227":[0.175702333495803,-0.03996920153171942],"CVE-2020-36228":[0.060832198103111086,0.2312520383885386],"CVE-2020-36229":[-0.02188367285878531,0.10166928017509774],"CVE-2020-36230":[-0.06280042379187877,-0.07718303541458212],"CVE-2020-6096":[-0.07270520054512536,-0.027861927797229315],"CVE-2020-6829":[-0.11208637839020419,0.1961814041898984],"CVE-2020-7595":[0.1389377305501305,0.19253672109135708],"CVE-2020-8169":[0.08189299484678697,-0.04647928097427594],"CVE-2020-8177":[-0.10259772420556278,0.09779936588262189],"CVE-2020-8231":[-0.08106745633229598,-0.11663258875567017],"CVE-2020-8285":[-0.10868217190670677,0.12694164442510442],"CVE-2020-8286":[0.042682538840105304,-0.02551494786047843],"CVE-2020-8492":[0.005980526318198432,-0.0449100571079591],"CVE-2020-8622":[-0.03904126090534539,-0.09222785929980985],"CVE-2020-8623":[-0.010446048306979245,0.1623491440889915],"CVE-2020-8625":[-0.0816486875535859,-0.05899410403165705],"CVE-2021-20231":[-0.13216483735988382,-0.07573728791176487],"CVE-2021-20232":[-0.07896021190737537,0.21568161443446973],"CVE-2021-20254":[-0.17103461249253962,-0.005091077680100372],"CVE-2021-20277":[-0.06381163035765944,0.22535923443079922],"CVE-2021-20305":[0.0009606019630477064,-0.08028528161090014],"CVE-2021-22876":[0.007172505793823215,-0.11370889788823965],"CVE-2021-22946":[0.12914433595696018,0.0733919880612281],"CVE-2021-22947":[0.08613427384370737,-0.12088997540609062],"CVE-2021-23336":[0.12932388351811433,0.12130954584863418],"CVE-2021-23840":[0.14373225732359013,0.05012067053485746],"CVE-2021-23841":[-0.17711685437393695,0.012830077903405488],"CVE-2021-24031":[0.12462117517770029,0.03414346119588526],"CVE-2021-25214":[-0.0511903721155197,-0.0013269117759580839],"CVE-2021-25215":[0.13751927611211973,0.012286741958897538],"CVE-2021-25216":[0.08487267546777842,0.0021305868584042885],"CVE-2021-26720":[-0.029779594909958886,-0.03154047219556771],"CVE-2021-27212":[-0.0196494455053154,0.18903283462083117],"CVE-2021-27218":[0.13528521041692967,0.16029172354173837],"CVE-2021-27219":[0.177122768640553,0.13241193285695585],"CVE-2021-28153":[-0.09857520169555446,0.17066179676596496],"CVE-2021-30535":[-0.12274926634628232,0.14331353409923395],"CVE-2021-31535":[-0.14365304599002826,0.16468672987195607],"CVE-2021-3177":[0.12923190977126844,-0.057675278809904716],"CVE-2021-3326":[-0.1544808282600845,0.025813712704024362],"CVE-2021-33560":[-0.014929069989392443,-0.1270853058664347],"CVE-2021-33574":[0.08305536996585218,0.22729441717741974],"CVE-2021-33910":[-0.09912528112273414,0.21329089266506815],"CVE-2021-3426":[-0.007978849088768626,0.24261556573226828],"CVE-2021-3449":[-0.16879071979941807,-0.024640926241049632],"CVE-2021-3468":[-0.08521827297937104,0.18821240089357216],"CVE-2021-3516":[-0.0658436951118656,0.07945737455240225],"CVE-2021-3517":[0.07325450112282561,0.19800598999517627],"CVE-2021-3518":[-0.14619219332722858,0.10857650160522453],"CVE-2021-3520":[0.11197398185431649,-0.10430516863392761],"CVE-2021-3537":[-0.08243986116586552,0.11405489150317107],"CVE-2021-3541":[0.18184989493616213,0.07900349673420712],"CVE-2021-3580":[0.10005117668737531,0.05826944277719253],"CVE-2021-35942":[0.06616851406199291,0.1054208888763045],"CVE-2021-36222":[0.11461615616551793,0.20658959588627956],"CVE-2021-3711":[0.08631144023095563,-0.023334201112700494],"CVE-2021-3712":[0.033906713442432714,0.24349918061509462],"CVE-2021-37750":[-0.05337802014767112,-0.11448989400947436],"CVE-2021-40528":[0.1654920615006509,0.062184280724925906],"CVE-2021-41617":[-0.033715242843280036,0.1438025107375736],"Deployment.default":[-0.07074602917785475,-0.430324624344412],"cocainefarm/sshd":[-0.09001186995578332,-0.5518686648520239],"deps":[0.999412965761284,1.0],"kube.cat/cocainefarm/sshd:latest":[0.0019114957263619181,0.04918763380561473]}},"id":"226974","type":"StaticLayoutProvider"},{"attributes":{},"id":"226945","type":"PanTool"},{"attributes":{},"id":"227013","type":"BasicTickFormatter"},{"attributes":{},"id":"227023","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226995"}},"size":{"value":20}},"id":"226996","type":"Circle"},{"attributes":{},"id":"227029","type":"Selection"},{"attributes":{},"id":"226970","type":"MultiLine"},{"attributes":{},"id":"226949","type":"ResetTool"},{"attributes":{"data_source":{"id":"226967"},"glyph":{"id":"226996"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226969"}},"id":"226968","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226967"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"227005","type":"LabelSet"},{"attributes":{},"id":"226948","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226995","type":"CategoricalColorMapper"},{"attributes":{},"id":"226931","type":"DataRange1d"},{"attributes":{},"id":"226946","type":"WheelZoomTool"},{"attributes":{},"id":"227028","type":"UnionRenderers"},{"attributes":{},"id":"226938","type":"BasicTicker"},{"attributes":{},"id":"227018","type":"NodesOnly"},{"attributes":{},"id":"227008","type":"AllLabels"},{"attributes":{"formatter":{"id":"227013"},"major_label_policy":{"id":"227011"},"ticker":{"id":"226942"}},"id":"226941","type":"LinearAxis"},{"attributes":{"formatter":{"id":"227010"},"major_label_policy":{"id":"227008"},"ticker":{"id":"226938"}},"id":"226937","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.2],"description":["cocainefarm/sshd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sshd.default (container 0) - sshd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

codimd-codimd

CVE-2018-12886, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19603, CVE-2017-16932, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"246ee342-d1a0-4133-be29-9d88ab8dd3f5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"230499","type":"LinearScale"},{"attributes":{},"id":"230582","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"230589","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"230531"},"glyph":{"id":"230560"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"230533"}},"id":"230532","type":"GlyphRenderer"},{"attributes":{"text":"codimd-codimd"},"id":"230491","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"230509"},{"id":"230510"},{"id":"230511"},{"id":"230512"},{"id":"230513"},{"id":"230514"},{"id":"230523"},{"id":"230524"},{"id":"230525"}]},"id":"230516","type":"Toolbar"},{"attributes":{},"id":"230572","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"230515","type":"BoxAnnotation"},{"attributes":{},"id":"230513","type":"ResetTool"},{"attributes":{},"id":"230502","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,8.1,8.1,7.5,7.5,7.5,5.9,5.5,5.5,5.5,5.3,null],"description":["codimd/codimd",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

conduction-ui-conduction-ui

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a2d4304c-7461-4cf0-ac5f-dfa4d09601ec":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"236333"}],"center":[{"id":"236336"},{"id":"236340"}],"height":768,"left":[{"id":"236337"}],"renderers":[{"id":"236361"},{"id":"236401"}],"title":{"id":"236323"},"toolbar":{"id":"236348"},"width":1024,"x_range":{"id":"236325"},"x_scale":{"id":"236329"},"y_range":{"id":"236327"},"y_scale":{"id":"236331"}},"id":"236322","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"236363"}},"id":"236365","type":"CDSView"},{"attributes":{},"id":"236325","type":"DataRange1d"},{"attributes":{"axis":{"id":"236337"},"dimension":1,"ticker":null},"id":"236340","type":"Grid"},{"attributes":{"data_source":{"id":"236363"},"glyph":{"id":"236392"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"236365"}},"id":"236364","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"236347","type":"BoxAnnotation"},{"attributes":{"text":"conduction-ui-conduction-ui"},"id":"236323","type":"Title"},{"attributes":{"data_source":{"id":"236367"},"glyph":{"id":"236366"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"236369"}},"id":"236368","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"236421"}},"id":"236357","type":"BoxSelectTool"},{"attributes":{},"id":"236346","type":"HelpTool"},{"attributes":{},"id":"236423","type":"Selection"},{"attributes":{"edge_renderer":{"id":"236368"},"inspection_policy":{"id":"236414"},"layout_provider":{"id":"236370"},"node_renderer":{"id":"236364"},"selection_policy":{"id":"236419"}},"id":"236361","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"236356","type":"TapTool"},{"attributes":{},"id":"236404","type":"AllLabels"},{"attributes":{},"id":"236425","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"236391","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"236409"},"major_label_policy":{"id":"236407"},"ticker":{"id":"236338"}},"id":"236337","type":"LinearAxis"},{"attributes":{},"id":"236409","type":"BasicTickFormatter"},{"attributes":{},"id":"236345","type":"ResetTool"},{"attributes":{},"id":"236414","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"236363"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"236401","type":"LabelSet"},{"attributes":{},"id":"236341","type":"PanTool"},{"attributes":{},"id":"236422","type":"UnionRenderers"},{"attributes":{},"id":"236344","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"236341"},{"id":"236342"},{"id":"236343"},{"id":"236344"},{"id":"236345"},{"id":"236346"},{"id":"236355"},{"id":"236356"},{"id":"236357"}]},"id":"236348","type":"Toolbar"},{"attributes":{"axis":{"id":"236333"},"ticker":null},"id":"236336","type":"Grid"},{"attributes":{},"id":"236338","type":"BasicTicker"},{"attributes":{},"id":"236419","type":"NodesOnly"},{"attributes":{},"id":"236334","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["conduction-ui/conduction-ui",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

contact-catalogus-contactcatalogus

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"215c14a3-f86e-4d62-b321-74ff47722b2d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"240215","type":"DataRange1d"},{"attributes":{},"id":"240222","type":"BasicTicker"},{"attributes":{},"id":"240219","type":"LinearScale"},{"attributes":{"overlay":{"id":"240235"}},"id":"240231","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"240243","type":"HoverTool"},{"attributes":{"data_source":{"id":"240255"},"glyph":{"id":"240254"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240257"}},"id":"240256","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["contact-catalogus/contactcatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

contacten-catalog-betaalservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b2084c46-8a08-4392-9889-05e19132b219":{"defs":[],"roots":{"references":[{"attributes":{},"id":"240553","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"240553"},{"id":"240554"},{"id":"240555"},{"id":"240556"},{"id":"240557"},{"id":"240558"},{"id":"240567"},{"id":"240568"},{"id":"240569"}]},"id":"240560","type":"Toolbar"},{"attributes":{"data_source":{"id":"240575"},"glyph":{"id":"240604"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240577"}},"id":"240576","type":"GlyphRenderer"},{"attributes":{"source":{"id":"240575"}},"id":"240577","type":"CDSView"},{"attributes":{"axis":{"id":"240549"},"dimension":1,"ticker":null},"id":"240552","type":"Grid"},{"attributes":{},"id":"240637","type":"Selection"},{"attributes":{"formatter":{"id":"240618"},"major_label_policy":{"id":"240616"},"ticker":{"id":"240546"}},"id":"240545","type":"LinearAxis"},{"attributes":{"overlay":{"id":"240633"}},"id":"240569","type":"BoxSelectTool"},{"attributes":{"source":{"id":"240579"}},"id":"240581","type":"CDSView"},{"attributes":{},"id":"240554","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"240579"},"glyph":{"id":"240578"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240581"}},"id":"240580","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"240621"},"major_label_policy":{"id":"240619"},"ticker":{"id":"240550"}},"id":"240549","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"240575"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"240613","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"240603"}},"size":{"value":20}},"id":"240604","type":"Circle"},{"attributes":{},"id":"240635","type":"Selection"},{"attributes":{"overlay":{"id":"240559"}},"id":"240555","type":"BoxZoomTool"},{"attributes":{},"id":"240634","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.15011790345288897,-0.18449461180321866],"CKV_K8S_11":[0.16061221933555067,-0.18846071654452748],"CKV_K8S_12":[0.1295340858838818,-0.20064490421007855],"CKV_K8S_13":[0.17896152513846253,-0.16783801234026213],"CKV_K8S_14":[0.15298451230035978,-0.22164283628793485],"CKV_K8S_15":[0.17314064742774235,-0.2237016088084357],"CKV_K8S_20":[0.16949039148005815,-0.16504599293195488],"CKV_K8S_22":[0.16640309602693418,-0.18003239670877233],"CKV_K8S_23":[0.18835572760798003,-0.1951879522372805],"CKV_K8S_28":[0.13458509994694381,-0.18207542278395275],"CKV_K8S_29":[0.1306309483051616,-0.2228502264137592],"CKV_K8S_30":[0.16840870951667075,-0.214422393144213],"CKV_K8S_31":[0.1761163077277776,-0.17766454914269614],"CKV_K8S_35":[0.14857558027087592,-0.1745386439051293],"CKV_K8S_37":[0.14502302434218248,-0.19415792797029596],"CKV_K8S_38":[0.13462856165767675,-0.19273015589005635],"CKV_K8S_40":[0.12307568008213007,-0.19143719383957422],"CKV_K8S_43":[0.16024468119781785,-0.1707671673743346],"CKV_K8S_8":[0.18094421912239003,-0.2060411165666431],"CKV_K8S_9":[0.14182901837869408,-0.22526703517375202],"CVE-2009-5155":[-0.0621271088241962,-0.06337581328689007],"CVE-2013-0337":[-0.12480990365773353,-0.05193828236541381],"CVE-2016-10228":[-0.02072958680778887,0.014379469968508857],"CVE-2016-10739":[-0.1023210500264018,0.10447040511517879],"CVE-2016-20012":[0.2382446080020481,0.07368283143321105],"CVE-2016-2779":[-0.10093241582643539,0.04851546761934014],"CVE-2016-2781":[0.00022998661619627158,-0.0028887347334186414],"CVE-2016-9318":[-0.015251108963961795,0.08150709625871258],"CVE-2017-1000408":[-0.09087194463705658,0.0629074193313557],"CVE-2017-1000409":[-0.12308222878179649,0.06408833983967795],"CVE-2017-11613":[-0.06841798506744717,-0.09399787232967237],"CVE-2017-12132":[-0.1856620633096089,0.06681747661555035],"CVE-2017-12424":[-0.14052433392407054,-0.04662759192205858],"CVE-2017-12652":[-0.20604103502902496,0.02028331748889992],"CVE-2017-15670":[-0.14890015314797655,-0.060102768397062474],"CVE-2017-15671":[-0.13802530585204822,0.07263543139701895],"CVE-2017-15804":[-0.039345271363360655,-0.06522672102486274],"CVE-2017-16932":[-0.014684702518168934,0.036793084091084866],"CVE-2017-16997":[-0.20388956289929536,-0.015087229063476223],"CVE-2017-17095":[-0.13488414504177565,-0.09696765967547818],"CVE-2017-18258":[0.0077532775986040425,-0.011513229579922277],"CVE-2017-18269":[-0.1542188653292231,-0.08587707503743795],"CVE-2017-20002":[-0.11334991429427066,-0.05901100043253376],"CVE-2017-5130":[-0.18330322255263296,0.03372798249253565],"CVE-2017-8872":[-0.0751031380818611,-0.058148177428461394],"CVE-2018-0732":[-0.20820184840345143,0.0043713149057691995],"CVE-2018-0734":[-0.08938117409762504,0.07852490936432557],"CVE-2018-0735":[-0.057500867396018326,-0.08726751315162472],"CVE-2018-0737":[-0.12633700977462645,-0.03494302172111534],"CVE-2018-1000001":[-0.1636539340077716,0.091196260236415],"CVE-2018-1000222":[-0.15809076787542659,0.039139942428980855],"CVE-2018-1000858":[-0.18875570575877174,0.043956604934667444],"CVE-2018-1049":[-0.19100002890437978,0.002137809064545657],"CVE-2018-10963":[-0.13262417204155041,-0.01436946653804361],"CVE-2018-11236":[-0.15082789577078667,0.025625015292458985],"CVE-2018-11237":[-0.15072908203979202,-0.07422269336617994],"CVE-2018-1152":[-0.10484672754103337,-0.06999859441815605],"CVE-2018-12015":[-0.19126306919240227,-0.04827533750158826],"CVE-2018-12020":[-0.1657955933788068,-0.0008816247539481026],"CVE-2018-12886":[-0.013499149322488992,0.05473776688268179],"CVE-2018-12900":[-0.15407529672314982,0.07587446518000705],"CVE-2018-14404":[-0.010991166503383502,0.07620375943686346],"CVE-2018-14498":[-0.09046945336507489,0.10076861050350279],"CVE-2018-14553":[-0.18612042020747877,-0.06026599690907578],"CVE-2018-14567":[-0.029382097682516737,0.0753768534409318],"CVE-2018-14598":[-0.17604186717308615,0.007269425279478698],"CVE-2018-14599":[-0.15154861698321143,-0.018025497325316192],"CVE-2018-14600":[-0.13087791671840873,-0.08600419982819534],"CVE-2018-15209":[-0.1521967154577829,0.08928336027941265],"CVE-2018-15686":[-0.08238593251220143,0.0915390431018087],"CVE-2018-15688":[-0.1466066745962594,-0.09340158316385898],"CVE-2018-16335":[-0.19736919087894883,-0.03859390076275127],"CVE-2018-16864":[-0.13638715044518124,0.10415826823817237],"CVE-2018-16865":[-0.1890688493906128,-0.027302117401392184],"CVE-2018-17000":[-0.11016628998747151,0.08060712464692447],"CVE-2018-17100":[-0.1980484826191779,0.012294820933380324],"CVE-2018-17101":[-0.17281809828768196,0.06791995940299746],"CVE-2018-18311":[-0.15640400627963152,0.052750787628704],"CVE-2018-18312":[-0.15031395147785365,-0.0007970986830590854],"CVE-2018-18313":[-0.11932682623402609,0.04884401421468941],"CVE-2018-18314":[-0.16275654558430194,-0.07079445776007726],"CVE-2018-18557":[-0.19242721657677653,0.0563360264851381],"CVE-2018-19210":[-0.11241141270368749,-0.02432471884729388],"CVE-2018-19211":[-0.17831205099225325,0.07922379835210398],"CVE-2018-20843":[-0.12443040680647592,0.004811330201709186],"CVE-2018-25009":[-0.13847385956452624,-0.07711017576719749],"CVE-2018-25010":[-0.12230211668184679,-0.07314601088132949],"CVE-2018-25011":[-0.16320040412114623,0.062445800513176226],"CVE-2018-25012":[-0.14430968672198807,-0.03131725783088557],"CVE-2018-25013":[-0.08413600005178051,-0.07269131190358398],"CVE-2018-25014":[-0.15748149920981522,-0.04901955613389667],"CVE-2018-5711":[-0.1722867369454093,0.04588888958262788],"CVE-2018-5784":[-0.14671393770462826,0.06279281081828678],"CVE-2018-6485":[-0.09535739547768399,-0.10204248124154953],"CVE-2018-6551":[-0.04858669996091496,-0.0784449115041687],"CVE-2018-6954":[-0.07744207066391998,-0.0856033599604137],"CVE-2018-7169":[-0.0038379539000746163,0.021072894448161694],"CVE-2018-7456":[-0.12342828813804327,-0.10044779769401818],"CVE-2018-8905":[-0.14085381981594516,0.013653681421368543],"CVE-2018-9234":[-0.14147044674461784,0.08561807721761917],"CVE-2019-11038":[-0.06699441503156048,-0.07591749225198258],"CVE-2019-11068":[-0.1683780514143117,-0.014932707331988837],"CVE-2019-12290":[0.1298552879695142,0.010463754951788513],"CVE-2019-12900":[-0.12030220159901926,0.02985854046247476],"CVE-2019-13115":[0.11757339548476703,0.010590054857943544],"CVE-2019-13117":[-0.1919667815127461,0.024697222408742833],"CVE-2019-13118":[-0.13927234747154574,0.037886249841718435],"CVE-2019-13627":[0.0023447337667610885,0.04441809063869123],"CVE-2019-14855":[-0.015036699008221546,0.004238130836659687],"CVE-2019-14973":[-0.10189452788514275,-0.08147274412456615],"CVE-2019-1543":[-0.16699226878498974,-0.08150459187948295],"CVE-2019-1551":[-0.032244196585726,0.056155031246885895],"CVE-2019-15847":[0.10080885428897161,-0.018629982560471728],"CVE-2019-15903":[-0.09938929321329881,0.09008115100230259],"CVE-2019-16168":[0.07139651956824307,0.12408571879156827],"CVE-2019-17498":[0.10487224187142337,0.12759451266836294],"CVE-2019-17543":[-0.011276543725594567,0.014792262444983564],"CVE-2019-17546":[-0.11449591985549146,0.09409478941934138],"CVE-2019-17594":[-0.17682384545511146,-0.07019974599797575],"CVE-2019-17595":[-0.11311649035591219,0.10997419631784265],"CVE-2019-18197":[-0.17028116256419204,0.029961540091372457],"CVE-2019-19603":[0.1028592785620508,0.06083181003421901],"CVE-2019-19645":[0.12639905906367133,-0.002602438389989299],"CVE-2019-19923":[0.05729184448319918,0.14959256833158174],"CVE-2019-19924":[0.10522322337024456,-0.004324661875641856],"CVE-2019-19925":[0.11828821053359963,0.13253725850405845],"CVE-2019-19956":[0.009050422072559385,7.029488499648454e-05],"CVE-2019-19959":[0.088376063755166,0.13819939005516813],"CVE-2019-20218":[0.08308979710193044,0.15203113760505665],"CVE-2019-20367":[-0.012074328076948884,0.02855001468378414],"CVE-2019-20388":[-0.009557348809127349,0.04691516219619012],"CVE-2019-2201":[-0.10568136182401529,-0.09351409638795988],"CVE-2019-25013":[-0.02363631348703893,0.055604452785246596],"CVE-2019-3462":[-0.13512873984760057,-0.0637265684861607],"CVE-2019-3842":[-0.18064445156663797,-0.03436304464508177],"CVE-2019-3843":[-0.02665856673583873,0.03251177548550356],"CVE-2019-3844":[-0.001793849238101937,-0.01275970182441978],"CVE-2019-5094":[-0.11094979807037915,-0.103462291536695],"CVE-2019-5188":[-0.20165638358871465,-0.004614718938530258],"CVE-2019-6454":[-0.16363742541783302,0.016386734991971484],"CVE-2019-6977":[-0.08660154824615401,-0.02657934501280548],"CVE-2019-6978":[-0.05046202098612471,-0.0601335001008203],"CVE-2019-7317":[-0.20144329912160758,-0.02652863878331966],"CVE-2019-7663":[-0.06483620998123299,-0.036628431598167574],"CVE-2019-9169":[-0.19908112967137617,0.04454736388027129],"CVE-2020-10029":[0.00510721941037955,0.02547751076374296],"CVE-2020-10531":[-0.1360961268979474,0.05233260566133526],"CVE-2020-10543":[-0.13071883384215885,0.0924248799241588],"CVE-2020-10878":[-0.20123515236120051,0.03204428625762742],"CVE-2020-11080":[0.09561814217475295,0.10803154459672229],"CVE-2020-12723":[-0.12498337311458722,0.07983446605500151],"CVE-2020-13434":[0.11263103238628802,0.1445200571803289],"CVE-2020-13435":[0.049517172978406604,0.13837896735160315],"CVE-2020-13630":[0.13498996038809374,0.0214243566352521],"CVE-2020-13631":[0.11094449847514537,0.03808032433354752],"CVE-2020-13632":[0.10475893964711189,0.014554848844941667],"CVE-2020-13790":[-0.17683503422610372,-0.05438854969255671],"CVE-2020-14152":[-0.11757389363585216,-0.08656650503247586],"CVE-2020-14155":[-0.0001494198615694898,0.055746244075090524],"CVE-2020-14344":[-0.05205550041245078,-0.046084893968758416],"CVE-2020-14363":[-0.1747446520566468,-0.04380611078793308],"CVE-2020-15257":[0.2665534032282979,0.05797665732247265],"CVE-2020-15358":[0.15403195803317912,0.040098163887573535],"CVE-2020-15999":[-0.16614757640813932,0.0805367373899646],"CVE-2020-1712":[-0.12355968310383862,0.10453516984068938],"CVE-2020-1751":[-0.020426535556474956,0.07195580433472404],"CVE-2020-1752":[-0.023527836867421322,0.08253057845207683],"CVE-2020-19131":[-0.08347379829762687,-0.04441996487923387],"CVE-2020-19144":[-0.09232903823765341,-0.06054384480151416],"CVE-2020-1971":[0.0519657396976765,0.009795103809512092],"CVE-2020-21913":[-0.021398768671927616,0.04227711123723834],"CVE-2020-24659":[0.15457112823685107,0.11089232223159513],"CVE-2020-24977":[0.05108462256060124,0.026988528867776168],"CVE-2020-26160":[0.24286643442207004,0.014890781920527292],"CVE-2020-27350":[-0.009155063197635175,-0.0048174264746635494],"CVE-2020-27618":[-0.029030504998167454,0.04565281271961532],"CVE-2020-28196":[0.14797959759430326,0.07707380133354903],"CVE-2020-28928":[0.2506085368891712,0.09002990857127423],"CVE-2020-29361":[0.1012216696889216,0.14077545863642293],"CVE-2020-29362":[0.09573366210800689,0.15264340559082498],"CVE-2020-29363":[0.06227060798491298,0.13428041116595316],"CVE-2020-35523":[-0.14775183172349357,0.10162058286198285],"CVE-2020-35524":[-0.18206791457643134,0.017842273694238502],"CVE-2020-36221":[0.12551591071205986,0.0662291795770967],"CVE-2020-36222":[0.14277919639625491,0.07993738450004366],"CVE-2020-36223":[0.1372615055016155,0.06788778392496365],"CVE-2020-36224":[0.1538412081262224,0.05429447704105583],"CVE-2020-36225":[0.15081374084166868,0.0983896870731963],"CVE-2020-36226":[0.14477929346944066,0.059501371457421744],"CVE-2020-36227":[0.14406004408956208,0.09055723858817268],"CVE-2020-36228":[0.1367432586901598,0.04912130752581045],"CVE-2020-36229":[0.1334716358826371,0.03499141479592546],"CVE-2020-36230":[0.15761418515509343,0.07801512411506677],"CVE-2020-36309":[-0.18958157495307526,-0.01531678626756433],"CVE-2020-36328":[-0.10600930487627012,0.0681558021050625],"CVE-2020-36329":[-0.1659236868027419,-0.05945170122700056],"CVE-2020-36330":[-0.1809710983447522,-0.007286179613991456],"CVE-2020-36331":[-0.15963169002525937,-0.0360041792288657],"CVE-2020-36332":[-0.09040468609965129,-0.0877397887093457],"CVE-2020-3810":[-0.170224759303024,-0.02684673457947327],"CVE-2020-6096":[-0.0013466449437950652,0.03267149040768701],"CVE-2020-7595":[0.007457606355124149,0.012578260528330694],"CVE-2020-8169":[0.13475578586054685,0.0942865006143029],"CVE-2020-8177":[0.14398027040893183,0.03848007461703038],"CVE-2020-8231":[0.16214419358624016,0.06108530623488081],"CVE-2020-8285":[0.13319388556248282,0.10347907950391474],"CVE-2020-8286":[0.12416104506723731,0.09149739931190427],"CVE-2021-20193":[0.2663184305881486,0.02848635405388091],"CVE-2021-20227":[0.2672069653772935,0.04401203009670062],"CVE-2021-20231":[0.07000396566205074,0.15309710151947303],"CVE-2021-20232":[0.08826589121230329,0.12459453399567177],"CVE-2021-20305":[0.14644219800871716,0.01184533237225041],"CVE-2021-21300":[0.24614409999998038,0.10070569858601366],"CVE-2021-21334":[0.25565269550939623,0.02167548180458262],"CVE-2021-21704":[0.25064237701933845,0.06850808688812703],"CVE-2021-22876":[0.12655143685729536,0.053279341915246525],"CVE-2021-22901":[0.26350235139308664,0.07087245000033188],"CVE-2021-22922":[0.25450418017006177,0.052682452306123645],"CVE-2021-22923":[0.23602733469489998,-0.008637449458731492],"CVE-2021-22925":[0.2555006866336224,0.03650271037163022],"CVE-2021-22926":[0.23389368769499028,0.004955044435469444],"CVE-2021-22945":[0.23948569122795293,0.05781687462155483],"CVE-2021-22946":[0.12227772420766948,0.07760557605216588],"CVE-2021-22947":[0.15664011810117312,0.09015537719527376],"CVE-2021-23840":[0.04507847324486309,0.017636183570830917],"CVE-2021-23841":[0.05184418305182481,0.017947584224088837],"CVE-2021-24031":[0.12784196038355983,-0.014785502795530009],"CVE-2021-27212":[0.1433571827058353,0.104820570093163],"CVE-2021-28041":[0.23455610755599043,0.08600715206539708],"CVE-2021-28831":[0.24899002935837675,-0.0014303011721407135],"CVE-2021-30139":[0.2424144805134983,0.04281929497156408],"CVE-2021-30535":[0.154281218882128,0.021763920229046323],"CVE-2021-31535":[-0.10285819270867147,-0.04442273561895634],"CVE-2021-32027":[0.25781561532964464,0.009705699034675903],"CVE-2021-3326":[0.0014087626229745138,0.010457087799432843],"CVE-2021-33560":[-0.0035104447019165654,0.07078082112818021],"CVE-2021-33574":[-0.006218891805454265,0.062169949191858885],"CVE-2021-33910":[-0.016703210760926217,0.06308013740072722],"CVE-2021-3449":[0.13141810292879216,0.0824993514148147],"CVE-2021-3450":[0.23620167492838762,0.11061327488641524],"CVE-2021-3516":[-0.004704989673376809,0.03882562190771978],"CVE-2021-3517":[0.0441557841672912,0.02536637934201156],"CVE-2021-3518":[0.04590903164890618,0.010531165036594035],"CVE-2021-3520":[-0.005412824690360082,0.005918861745216934],"CVE-2021-3537":[0.04343185631213342,0.04122829138149936],"CVE-2021-3541":[0.04082073507648656,0.03327037042886359],"CVE-2021-3580":[0.14158780570544272,-0.001847415490935786],"CVE-2021-35942":[-0.0199523260487347,0.023226992829102837],"CVE-2021-36159":[0.22328077178581046,0.11245929536563629],"CVE-2021-36222":[0.11431287366420151,-0.01682147536368451],"CVE-2021-3711":[0.16503066103616906,0.07703813896865297],"CVE-2021-3712":[0.048111980955910495,0.03416654462399907],"CVE-2021-37750":[0.07462315473161646,0.13994819996731456],"CVE-2021-38115":[-0.1789383949431183,0.055498857235590435],"CVE-2021-39537":[0.230943920228399,0.09861746461234834],"CVE-2021-40330":[0.25788863557104447,0.08223798878964675],"CVE-2021-40528":[-0.027810842886355908,0.06692536082203003],"CVE-2021-40812":[-0.08222772854218736,-0.09887426978566094],"CVE-2021-41617":[0.23967950618032244,0.02870285909224403],"Deployment.default":[0.1198839932686896,-0.14004991204407397],"StatefulSet.default":[0.13612429521237007,-0.13959001229931498],"betaalservice":[0.04687954656682216,-0.9968785909782746],"contacten-catalog/betaalservice":[0.15921249581724842,-0.20391043027127131],"deps":[0.06712345307047435,-1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06660282191796864,0.05424707241262724],"docker.io/conduction/betaalservice-nginx:latest":[-0.09267797328421351,0.005479201934847966],"docker.io/conduction/betaalservice-php:latest":[0.16826016220110804,0.043379484973705675]}},"id":"240582","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"240567","type":"HoverTool"},{"attributes":{},"id":"240546","type":"BasicTicker"},{"attributes":{},"id":"240626","type":"NodesOnly"},{"attributes":{"below":[{"id":"240545"}],"center":[{"id":"240548"},{"id":"240552"}],"height":768,"left":[{"id":"240549"}],"renderers":[{"id":"240573"},{"id":"240613"}],"title":{"id":"240535"},"toolbar":{"id":"240560"},"width":1024,"x_range":{"id":"240537"},"x_scale":{"id":"240541"},"y_range":{"id":"240539"},"y_scale":{"id":"240543"}},"id":"240534","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"240557","type":"ResetTool"},{"attributes":{},"id":"240618","type":"BasicTickFormatter"},{"attributes":{},"id":"240558","type":"HelpTool"},{"attributes":{"callback":null},"id":"240568","type":"TapTool"},{"attributes":{},"id":"240636","type":"UnionRenderers"},{"attributes":{"axis":{"id":"240545"},"ticker":null},"id":"240548","type":"Grid"},{"attributes":{},"id":"240543","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","betaalservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"240637"},"selection_policy":{"id":"240636"}},"id":"240579","type":"ColumnDataSource"},{"attributes":{},"id":"240616","type":"AllLabels"},{"attributes":{"text":"contacten-catalog-betaalservice"},"id":"240535","type":"Title"},{"attributes":{},"id":"240539","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"240559","type":"BoxAnnotation"},{"attributes":{},"id":"240556","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["contacten-catalog/betaalservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

contactmoment-component-contactmoment-component

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-3156, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c5424bc1-b7c4-41d5-af84-fc46afaf450a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"241283","type":"Selection"},{"attributes":{},"id":"241264","type":"AllLabels"},{"attributes":{},"id":"241282","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"241201"},{"id":"241202"},{"id":"241203"},{"id":"241204"},{"id":"241205"},{"id":"241206"},{"id":"241215"},{"id":"241216"},{"id":"241217"}]},"id":"241208","type":"Toolbar"},{"attributes":{},"id":"241189","type":"LinearScale"},{"attributes":{},"id":"241279","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"241207","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"241251","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"241223"},"glyph":{"id":"241252"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"241225"}},"id":"241224","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/contactmoment-component-nginx:dev","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-3156","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12243","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2021-22947","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9"]},"selected":{"id":"241285"},"selection_policy":{"id":"241284"}},"id":"241227","type":"ColumnDataSource"},{"attributes":{},"id":"241185","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"241281","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"241215","type":"HoverTool"},{"attributes":{},"id":"241284","type":"UnionRenderers"},{"attributes":{"below":[{"id":"241193"}],"center":[{"id":"241196"},{"id":"241200"}],"height":768,"left":[{"id":"241197"}],"renderers":[{"id":"241221"},{"id":"241261"}],"title":{"id":"241183"},"toolbar":{"id":"241208"},"width":1024,"x_range":{"id":"241185"},"x_scale":{"id":"241189"},"y_range":{"id":"241187"},"y_scale":{"id":"241191"}},"id":"241182","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"241187","type":"DataRange1d"},{"attributes":{},"id":"241201","type":"PanTool"},{"attributes":{"source":{"id":"241223"}},"id":"241225","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2379610130577902,-0.220155140267065],"CKV_K8S_11":[-0.24234161537492493,-0.1361067266968698],"CKV_K8S_12":[-0.2566445965918032,-0.21078405371749406],"CKV_K8S_13":[-0.2545541629424791,-0.14350827742430367],"CKV_K8S_15":[-0.2937574808909857,-0.1294113995343583],"CKV_K8S_20":[-0.26293836920389674,-0.12822871273694778],"CKV_K8S_22":[-0.24188796040419863,-0.14778351449482935],"CKV_K8S_23":[-0.2751186903938823,-0.19438715216650015],"CKV_K8S_28":[-0.25358146930839537,-0.15554535595528635],"CKV_K8S_29":[-0.23986421627548193,-0.20819951504662493],"CKV_K8S_30":[-0.27059470784995043,-0.20814778493036584],"CKV_K8S_31":[-0.2308127408115862,-0.16372951888648557],"CKV_K8S_35":[-0.23146915632097984,-0.15117739877347897],"CKV_K8S_37":[-0.2529600678151359,-0.1308004476657373],"CKV_K8S_38":[-0.24386232431552302,-0.16333245945517652],"CKV_K8S_40":[-0.2651923003929176,-0.14912701243725193],"CKV_K8S_43":[-0.2658459285159116,-0.138676108859044],"CKV_K8S_8":[-0.2535705692550654,-0.2205837206357589],"CKV_K8S_9":[-0.25775171697643234,-0.19882047222469032],"CVE-2009-5155":[0.1487285332779402,-0.125488750344336],"CVE-2013-0337":[0.007444190788616226,-0.08410222848304649],"CVE-2016-10228":[0.03651559871736612,0.08696395001174188],"CVE-2016-10739":[0.18292553193408836,-0.013108891242353099],"CVE-2016-2779":[0.18538537228323393,-0.06334546999582727],"CVE-2016-2781":[-0.04742587350305301,0.004597158837592001],"CVE-2016-9318":[0.04744077190801411,0.08389121038308552],"CVE-2017-1000408":[0.1513592551369618,0.023378577725015396],"CVE-2017-1000409":[0.15364720745293403,-0.04001957629726967],"CVE-2017-11613":[0.1226366436552035,-0.12862427134846863],"CVE-2017-12132":[0.07341768510652813,-0.14123132146651582],"CVE-2017-12424":[0.04679505557039064,-0.14609194925457886],"CVE-2017-12652":[0.15202015118235307,-0.08625262192523338],"CVE-2017-15670":[-0.005111866688187602,-0.1186824970344643],"CVE-2017-15671":[0.10373048139516784,0.02535842613576089],"CVE-2017-15804":[0.11158043059961906,-0.14747237714661704],"CVE-2017-16932":[-0.014724633276015397,-0.00022515036886312583],"CVE-2017-16997":[0.13810028098133445,0.0064452345509078204],"CVE-2017-17095":[0.09713007674974422,-0.08874333740948782],"CVE-2017-18258":[-0.0302774956019413,0.026445264010884557],"CVE-2017-18269":[0.12548261547628037,0.06330958978939365],"CVE-2017-20002":[0.1264241012545334,-0.10981048111601165],"CVE-2017-5130":[0.06499775842165807,-0.12447265713236497],"CVE-2017-8872":[0.09501707587614791,-0.13303267722371248],"CVE-2018-0732":[0.03359822925978671,-0.07493112625821467],"CVE-2018-0734":[0.13452497932173102,-0.07421164079799931],"CVE-2018-0735":[0.1306161911203666,-0.038596518795889594],"CVE-2018-0737":[6.574207288643501e-05,-0.09769268806150302],"CVE-2018-1000001":[0.152950121305402,-0.10524063182338231],"CVE-2018-1000222":[0.13383938726303193,-0.12059844513469137],"CVE-2018-1000858":[0.17935278118428183,-0.02814420302236309],"CVE-2018-1049":[0.13954473791470004,0.03792352959056976],"CVE-2018-10963":[0.100909202252807,-0.15537632074118862],"CVE-2018-11236":[0.05757734072441571,-0.136975972597418],"CVE-2018-11237":[0.10984778134457228,-0.04419432686128587],"CVE-2018-1152":[0.007021615416023829,-0.12442231088168212],"CVE-2018-12015":[0.12305251585835439,-0.06022371746642539],"CVE-2018-12020":[0.009522507329897607,-0.10897433692729872],"CVE-2018-12886":[0.014349408734061497,0.03894407900782051],"CVE-2018-12900":[-0.021476698855394206,-0.0750033417280383],"CVE-2018-14404":[0.017828749126730988,0.055122490587591035],"CVE-2018-14498":[0.08386931821700436,-0.15420730672365623],"CVE-2018-14553":[0.07468987478726022,-0.08173101964519433],"CVE-2018-14567":[0.041153284107144014,0.05291355353392032],"CVE-2018-14598":[0.1549532090795927,-0.012522350630079384],"CVE-2018-14599":[0.036658693868095,-0.1309913092234248],"CVE-2018-14600":[0.110256102272488,-0.10445021346321065],"CVE-2018-15209":[0.17069824712012913,-0.060025263859714066],"CVE-2018-15686":[0.02389449713682688,-0.12019727715019163],"CVE-2018-15688":[0.12885347886063503,-0.14415842691776284],"CVE-2018-16335":[0.1384170768528079,-0.0901079241026885],"CVE-2018-16864":[0.16818950283811726,-0.08693886428787768],"CVE-2018-16865":[0.15510146553353146,-0.1164728276110114],"CVE-2018-17000":[0.1411023917200369,-0.056616670169935525],"CVE-2018-17100":[0.05628106585408751,-0.11057365070036639],"CVE-2018-17101":[-0.008583883367372735,-0.07987228814922258],"CVE-2018-18311":[0.12410490404580037,-0.010430182013612893],"CVE-2018-18312":[0.16953092917967805,-0.012885763650871946],"CVE-2018-18313":[0.13673821521341417,0.053293627563414846],"CVE-2018-18314":[0.14196872101183222,-0.00829756116498447],"CVE-2018-18557":[0.15773181270301304,0.04793035542176127],"CVE-2018-19210":[0.07959456829558145,-0.12714690339470744],"CVE-2018-19211":[0.19455808474240338,-0.049967784377160214],"CVE-2018-20843":[0.040172150958876204,-0.10250756577574605],"CVE-2018-25009":[0.012914487898787942,-0.13613908695515956],"CVE-2018-25010":[-0.0021531710599732214,-0.06518647064517501],"CVE-2018-25011":[0.11085590642901995,0.05817678599895096],"CVE-2018-25012":[0.14212060897263543,-0.027215136268339362],"CVE-2018-25013":[0.11930713430582673,-0.08990152803443457],"CVE-2018-25014":[0.16858153214881202,-0.10981404656970194],"CVE-2018-5711":[0.15727347249025947,-0.054396293880988794],"CVE-2018-5784":[0.07477273329692712,-0.1059817615989156],"CVE-2018-6485":[0.16632130568493647,0.0009342121334136331],"CVE-2018-6551":[0.15334359426313907,-0.07141266705835739],"CVE-2018-6954":[0.16695877933240147,-0.09846893340335475],"CVE-2018-7169":[0.008735054882216065,0.04737823104008137],"CVE-2018-7456":[0.10592911479261419,0.044596775272026754],"CVE-2018-8905":[0.05274540409815196,-0.07309589619691836],"CVE-2018-9234":[0.1892885375742386,-0.0021548342388256624],"CVE-2019-11038":[0.05631282747539551,-0.09323232404164494],"CVE-2019-11068":[0.0921280733598647,-0.14560908061257072],"CVE-2019-12290":[-0.15729484860750068,0.06901389581131112],"CVE-2019-12900":[0.17021480255508734,0.02306431579700584],"CVE-2019-13115":[-0.10911443483972195,0.1805078013349451],"CVE-2019-13117":[0.1688934265599633,-0.07352400435591153],"CVE-2019-13118":[0.19225133001631423,-0.035706231578590916],"CVE-2019-13627":[0.02239792902126836,0.02991931939857838],"CVE-2019-14855":[0.0398990680842676,0.07738227516952786],"CVE-2019-14973":[0.02538246860542885,-0.10516420806605656],"CVE-2019-1543":[0.07061998207433638,-0.1555850226274067],"CVE-2019-1551":[0.02180072983077623,0.04399559163908144],"CVE-2019-15847":[-0.1728015414510335,0.12373998301249024],"CVE-2019-15903":[0.11045520656949395,-0.07376622561607349],"CVE-2019-16168":[-0.042516998890588534,0.1896872257687888],"CVE-2019-17498":[-0.060116198090231096,0.16621907910681424],"CVE-2019-17543":[-0.024476959714073255,0.0024634831442281245],"CVE-2019-17546":[0.017200067348500273,-0.06595939420914261],"CVE-2019-17594":[0.03455905978310156,-0.14810387488273058],"CVE-2019-17595":[0.15482068779325298,0.035679200863763166],"CVE-2019-18197":[0.025373228305987684,-0.13779270966630952],"CVE-2019-19603":[-0.11952246653643922,0.14396286358265908],"CVE-2019-19645":[-0.1248327467100982,0.11105538541017357],"CVE-2019-19923":[-0.09272626624141463,0.18695552406600927],"CVE-2019-19924":[-0.1353536902914528,0.17299549073257475],"CVE-2019-19925":[-0.13208064972322484,0.12999836080024718],"CVE-2019-19956":[0.00745880285974619,0.0780247980273655],"CVE-2019-19959":[-0.10008229724022732,0.14952142457086492],"CVE-2019-20218":[-0.16145918351665114,0.11777726479304494],"CVE-2019-20367":[0.03316002339634452,0.06209398118542874],"CVE-2019-20388":[-0.01170620591519169,0.020410891093954206],"CVE-2019-2201":[0.16332475941616734,-0.028263908391193863],"CVE-2019-25013":[-0.03097364362212028,-0.0046388876605489284],"CVE-2019-3462":[0.02311750514755088,-0.08992623374290067],"CVE-2019-3842":[0.11342493792002237,-0.13755222472734527],"CVE-2019-3843":[0.0004899913357235764,0.01999252565493978],"CVE-2019-3844":[-0.026706697498978638,0.03738911514620405],"CVE-2019-5094":[0.12088489008516028,0.03124118722504117],"CVE-2019-5188":[0.18562704171407582,-0.07566601475024937],"CVE-2019-6454":[0.13473221313587222,0.021989154551245126],"CVE-2019-6977":[0.15662675750857635,0.0103878027853558],"CVE-2019-6978":[0.09356650387833162,-0.11950341389318342],"CVE-2019-7317":[0.05809577649391861,-0.15226870331387712],"CVE-2019-7663":[-0.012237549180807274,-0.1062715445482403],"CVE-2019-9169":[0.10189399775734123,0.004886538147772551],"CVE-2020-10029":[-0.046886093892433436,0.01449530733906095],"CVE-2020-10531":[-0.03623170922403419,0.03417213100455394],"CVE-2020-10543":[-0.017725173413071595,0.054499139265696384],"CVE-2020-10878":[-0.035951093923912825,0.006352973235313695],"CVE-2020-11080":[-0.08729985426916496,0.21136910842501933],"CVE-2020-11501":[-0.07942107195184363,0.22131378465768284],"CVE-2020-12243":[-0.14013774229842269,0.09706597627825651],"CVE-2020-12723":[-0.025094118709776764,0.04761308640028444],"CVE-2020-13434":[-0.06134959036818666,0.21960603025047035],"CVE-2020-13435":[-0.012061512169472878,0.1730516994814461],"CVE-2020-13630":[-0.15487234868305919,0.1018679907163443],"CVE-2020-13631":[-0.055903602108134394,0.20199213418873294],"CVE-2020-13632":[-0.15305724228252268,0.17434133510290323],"CVE-2020-13777":[-0.07999032109361971,0.1759318017173128],"CVE-2020-13790":[0.10926938245643932,-0.12164465756050061],"CVE-2020-14152":[-0.018032775710842077,-0.09341437957389388],"CVE-2020-14155":[-0.005164055456183055,0.04992006410863554],"CVE-2020-14344":[0.1190891412379554,0.01194166256681134],"CVE-2020-14363":[0.08920197901349017,-0.06443343125975319],"CVE-2020-15358":[-0.1346534792354748,0.07030233919222689],"CVE-2020-15999":[0.046369588208967215,-0.12260526718400988],"CVE-2020-1712":[0.026396171834028866,0.08733317740183126],"CVE-2020-1751":[0.01635841150959343,0.0701009974446774],"CVE-2020-1752":[0.04917915560763141,0.06560235043595995],"CVE-2020-19131":[0.10808629509753137,-0.019924828567116144],"CVE-2020-19144":[0.18031943727181854,-0.08895583369039144],"CVE-2020-1967":[-0.025884977489966036,0.1809426335664296],"CVE-2020-1971":[-0.0007531558229969831,0.06898594611549548],"CVE-2020-21913":[0.011560946220308234,0.028376227816844415],"CVE-2020-24659":[-0.12637353150793643,0.08689749712672465],"CVE-2020-24977":[0.02916320711576907,0.05149738905457801],"CVE-2020-25692":[-0.1641653845861592,0.14993012719041443],"CVE-2020-25709":[-0.06931875116600189,0.18906768381795414],"CVE-2020-25710":[-0.10989287439332272,0.1923909393518756],"CVE-2020-27350":[-0.013009531546505661,0.010198288352528702],"CVE-2020-27618":[-0.04168729687438987,-0.003320044261304274],"CVE-2020-28196":[-0.16912823946287142,0.09332734922307118],"CVE-2020-29361":[-0.1497929749497957,0.1400763089476417],"CVE-2020-29362":[-0.028534590652914287,0.19654577420193386],"CVE-2020-29363":[-0.11732066576369461,0.2077058949609885],"CVE-2020-35523":[0.09136148818760131,-0.1045273147113928],"CVE-2020-35524":[0.19327604005779228,-0.021429053962069997],"CVE-2020-36221":[-0.16839341655080245,0.13766445070763048],"CVE-2020-36222":[-0.14206077668357772,0.18544011789452378],"CVE-2020-36223":[-0.11016755080163464,0.12817788155740792],"CVE-2020-36224":[-0.04078051223156633,0.2076877864534049],"CVE-2020-36225":[-0.04766437838683884,0.21871599199739822],"CVE-2020-36226":[-0.0699062328149566,0.20936436096165378],"CVE-2020-36227":[-0.008142731141796434,0.1926231329675683],"CVE-2020-36228":[-0.03845621725568723,0.16999763759986472],"CVE-2020-36229":[-0.09841018144579071,0.20086124341648826],"CVE-2020-36230":[-0.169967210432428,0.1066304815052619],"CVE-2020-36309":[0.12347258770111441,0.04660554189978506],"CVE-2020-36328":[0.13911426736886937,-0.13382646401872497],"CVE-2020-36329":[0.17689638858936454,0.007297419132668951],"CVE-2020-36330":[0.17270910167845324,-0.041885719804375346],"CVE-2020-36331":[0.17139027561315437,0.03467670597145064],"CVE-2020-36332":[0.13676580115578763,-0.10195195029691183],"CVE-2020-3810":[-0.010439531217020074,0.031974522282556164],"CVE-2020-6096":[-0.023308053412864557,0.013665588350099591],"CVE-2020-7595":[-0.0026520510504474135,0.041125581128072776],"CVE-2020-8169":[-0.14021499115315297,0.14838574641527882],"CVE-2020-8177":[0.00034889181011746144,0.183065360938724],"CVE-2020-8231":[-0.10194422460701333,0.2134226763464693],"CVE-2020-8285":[-0.12895699082171136,0.1986751273311031],"CVE-2020-8286":[-0.1571775513548813,0.16014616739114831],"CVE-2021-20231":[-0.14179517876144382,0.11479907880318233],"CVE-2021-20232":[-0.055684125588149544,0.1826736837692387],"CVE-2021-20305":[-0.14429062122988875,0.05953619425841914],"CVE-2021-22876":[-0.08301302866004694,0.1597607364803675],"CVE-2021-22946":[-0.12038520685734003,0.17171385786456406],"CVE-2021-22947":[-0.027347872981898457,0.21285074488625605],"CVE-2021-23840":[0.0015406544544158563,0.05839854922961843],"CVE-2021-23841":[0.009309594803399438,0.06333965459687411],"CVE-2021-24031":[-0.1469762783482909,0.08286991248418944],"CVE-2021-27212":[-0.1626649278175588,0.08190708676352475],"CVE-2021-30535":[-0.1528060971244519,0.1279548277871904],"CVE-2021-31535":[0.18361124359109357,0.01643176576855018],"CVE-2021-3156":[-0.1025523548249389,0.16701419560528383],"CVE-2021-3326":[-0.01030650654789974,0.06219219950413238],"CVE-2021-33560":[0.031830315855334725,0.04065427404449198],"CVE-2021-33574":[-0.015659789131664208,0.040862814138200386],"CVE-2021-33910":[0.018102400609308573,0.08162208503161796],"CVE-2021-3449":[-0.12580102437883145,0.1580670375893639],"CVE-2021-3516":[-0.03445856347670958,0.015625603109548858],"CVE-2021-3517":[0.009782736531534577,0.01828899095980963],"CVE-2021-3518":[0.0022226802296567002,0.03239415345455743],"CVE-2021-3520":[-0.0022227366699732053,0.009311329031283143],"CVE-2021-3537":[-0.019841353180353665,0.02572451917108127],"CVE-2021-3541":[0.03975128853012736,0.069291695835682],"CVE-2021-3580":[-0.08038455285521745,0.19850336956582507],"CVE-2021-35942":[0.028317612225626333,0.0764826835011275],"CVE-2021-36222":[-0.015731585092660535,0.20331877072896726],"CVE-2021-3711":[-0.127223959726845,0.1870810288052802],"CVE-2021-3712":[-0.0437520802996175,0.023845093910040575],"CVE-2021-37750":[-0.14317318394036974,0.16129087366281314],"CVE-2021-38115":[0.1825722780814182,-0.050594593764081534],"CVE-2021-40528":[0.025729300596474252,0.06778424264375663],"CVE-2021-40812":[0.14644162515611733,0.058614084869083274],"Deployment.default":[-0.1948081499676799,-0.15146672765885083],"StatefulSet.default":[-0.21407805958386475,-0.08943815835937767],"contactmoment-component/contactmoment-component":[-0.2632950089053086,-0.17433268530782897],"deps":[-0.22654559096411025,-1.0],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.05899096064812466,0.10327367460347435],"docker.io/conduction/contactmoment-component-nginx:dev":[0.06929250005349087,-0.032507478738058315]}},"id":"241230","type":"StaticLayoutProvider"},{"attributes":{"text":"contactmoment-component-contactmoment-component"},"id":"241183","type":"Title"},{"attributes":{},"id":"241285","type":"Selection"},{"attributes":{},"id":"241194","type":"BasicTicker"},{"attributes":{},"id":"241226","type":"MultiLine"},{"attributes":{},"id":"241204","type":"SaveTool"},{"attributes":{"overlay":{"id":"241207"}},"id":"241203","type":"BoxZoomTool"},{"attributes":{},"id":"241267","type":"AllLabels"},{"attributes":{},"id":"241269","type":"BasicTickFormatter"},{"attributes":{},"id":"241266","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"241227"},"glyph":{"id":"241226"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"241229"}},"id":"241228","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"241281"}},"id":"241217","type":"BoxSelectTool"},{"attributes":{"callback":null},"id":"241216","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"241223"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"241261","type":"LabelSet"},{"attributes":{},"id":"241202","type":"WheelZoomTool"},{"attributes":{},"id":"241198","type":"BasicTicker"},{"attributes":{},"id":"241206","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,5.9,5.5,5.5,5.3],"description":["contactmoment-component/contactmoment-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

dagster-dagster

Bokeh Plot Bokeh.set_log_level("info"); {"5d2def49-7f4a-4b73-947c-f8802154b3ae":{"defs":[],"roots":{"references":[{"attributes":{},"id":"259026","type":"HelpTool"},{"attributes":{},"id":"259105","type":"Selection"},{"attributes":{},"id":"259018","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"259027","type":"BoxAnnotation"},{"attributes":{"source":{"id":"259043"}},"id":"259045","type":"CDSView"},{"attributes":{"data_source":{"id":"259043"},"glyph":{"id":"259072"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"259045"}},"id":"259044","type":"GlyphRenderer"},{"attributes":{},"id":"259005","type":"DataRange1d"},{"attributes":{},"id":"259009","type":"LinearScale"},{"attributes":{},"id":"259021","type":"PanTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_15","CKV_K8S_30","CKV_K8S_49","dagster","Deployment.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_15","CKV_K8S_30","docker.io/dagster/user-code-example:0.11.3","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_15","CKV_K8S_30","docker.io/bitnami/minideb:stretch","Role.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2021-3712","CVE-2020-13630","CVE-2019-16168","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","CVE-2019-12900","CVE-2020-1712","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2018-1000858","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2018-9234","CVE-2009-5155","CVE-2017-12132","CVE-2018-19211","CVE-2019-17595","CVE-2019-17594","CVE-2016-10739"],"start":["dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","dagster/dagster","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_49","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","docker.io/dagster/user-code-example:0.11.3","CVE-2018-12886","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch","docker.io/bitnami/minideb:stretch"]},"selected":{"id":"259105"},"selection_policy":{"id":"259104"}},"id":"259047","type":"ColumnDataSource"},{"attributes":{},"id":"259094","type":"NodesOnly"},{"attributes":{},"id":"259014","type":"BasicTicker"},{"attributes":{"callback":null},"id":"259036","type":"TapTool"},{"attributes":{"formatter":{"id":"259089"},"major_label_policy":{"id":"259087"},"ticker":{"id":"259018"}},"id":"259017","type":"LinearAxis"},{"attributes":{},"id":"259104","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"259043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"259081","type":"LabelSet"},{"attributes":{"data_source":{"id":"259047"},"glyph":{"id":"259046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"259049"}},"id":"259048","type":"GlyphRenderer"},{"attributes":{},"id":"259086","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"259013"},"ticker":null},"id":"259016","type":"Grid"},{"attributes":{"text":"dagster-dagster"},"id":"259003","type":"Title"},{"attributes":{"edge_renderer":{"id":"259048"},"inspection_policy":{"id":"259094"},"layout_provider":{"id":"259050"},"node_renderer":{"id":"259044"},"selection_policy":{"id":"259099"}},"id":"259041","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"259101"}},"id":"259037","type":"BoxSelectTool"},{"attributes":{},"id":"259099","type":"NodesOnly"},{"attributes":{"below":[{"id":"259013"}],"center":[{"id":"259016"},{"id":"259020"}],"height":768,"left":[{"id":"259017"}],"renderers":[{"id":"259041"},{"id":"259081"}],"title":{"id":"259003"},"toolbar":{"id":"259028"},"width":1024,"x_range":{"id":"259005"},"x_scale":{"id":"259009"},"y_range":{"id":"259007"},"y_scale":{"id":"259011"}},"id":"259002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"259024","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"259035","type":"HoverTool"},{"attributes":{"axis":{"id":"259017"},"dimension":1,"ticker":null},"id":"259020","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"259071"}},"size":{"value":20}},"id":"259072","type":"Circle"},{"attributes":{},"id":"259089","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,7.8,9.8,9.8,9.8,8.8,7.8,7.8,7.8,7.5,7.5,5.9,5.5,5.4,5.3,5.3,null],"description":["dagster/dagster",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dagster-user-deployments-k8s-example-user-code-1.default (container 0) - dagster-user-deployments","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

deliveryhero-cachet

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"68d32e9d-8ecb-47df-84eb-e6ac2cb0bd64":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["deliveryhero/cachet",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

deliveryhero-weblate

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"218d72b9-d353-4631-8de1-9724b3747642":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"268089"},"dimension":1,"ticker":null},"id":"268092","type":"Grid"},{"attributes":{},"id":"268156","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"268120"},"inspection_policy":{"id":"268166"},"layout_provider":{"id":"268122"},"node_renderer":{"id":"268116"},"selection_policy":{"id":"268171"}},"id":"268113","type":"GraphRenderer"},{"attributes":{},"id":"268077","type":"DataRange1d"},{"attributes":{},"id":"268096","type":"SaveTool"},{"attributes":{"axis":{"id":"268085"},"ticker":null},"id":"268088","type":"Grid"},{"attributes":{"callback":null},"id":"268108","type":"TapTool"},{"attributes":{"formatter":{"id":"268158"},"major_label_policy":{"id":"268156"},"ticker":{"id":"268086"}},"id":"268085","type":"LinearAxis"},{"attributes":{},"id":"268094","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3113576606842615,-0.2368196318011634],"CKV_K8S_11":[-0.33401176236913777,-0.1724420371776638],"CKV_K8S_12":[-0.36022604991418994,-0.20576274099931677],"CKV_K8S_13":[-0.3518891587757205,-0.16639038998200323],"CKV_K8S_15":[-0.2822805889737076,-0.24555887646910401],"CKV_K8S_20":[-0.3360945065764759,-0.19959331669496141],"CKV_K8S_22":[-0.28445900276584496,-0.22674102260992574],"CKV_K8S_23":[-0.4226465661013798,-0.29256217447106114],"CKV_K8S_28":[-0.29727290123645067,-0.21148767313392325],"CKV_K8S_31":[-0.31378725773459065,-0.17926050773217225],"CKV_K8S_35":[-0.31489494993766687,-0.20259323721364922],"CKV_K8S_37":[-0.3002282401986473,-0.26780004121494366],"CKV_K8S_38":[-0.28089292347943995,-0.2644476046398329],"CKV_K8S_40":[-0.31891464568591044,-0.2627699436049574],"CKV_K8S_43":[-0.36198246636896286,-0.18435153510110758],"CVE-2016-10228":[0.14203619447855675,0.11035133758599915],"CVE-2016-2781":[-0.021582678354992155,0.1483055733133271],"CVE-2016-9318":[0.21717083458705438,0.11129528142699444],"CVE-2017-16932":[0.1992636098755307,-0.05114771998119761],"CVE-2017-18258":[0.22731960717276214,0.07585715986358472],"CVE-2018-12886":[0.0952066934611027,0.15765022697511075],"CVE-2018-14404":[0.16908185106813592,0.18998918443480944],"CVE-2018-14567":[0.20761892499841947,0.16648589161321595],"CVE-2018-7169":[0.060775090980025724,-0.030848527506739155],"CVE-2019-12290":[0.042782360599593054,0.12868519386359922],"CVE-2019-13115":[-0.03710269088200679,0.013608055460725757],"CVE-2019-13627":[-0.062075266364502585,0.008631603304512318],"CVE-2019-14855":[-0.03866758009262608,0.07407035895192067],"CVE-2019-1551":[-0.06332646548492318,0.08360706436102303],"CVE-2019-15847":[-0.026194253132046763,-0.007046033342778845],"CVE-2019-16168":[0.13022014495439171,0.21616243902543164],"CVE-2019-17498":[0.008079679564266428,-0.012078865612804954],"CVE-2019-17543":[0.1541725022625811,0.08845170467912344],"CVE-2019-19603":[-0.034175873807231374,0.19622087691056328],"CVE-2019-19645":[0.25021392352648364,0.08015664365617194],"CVE-2019-19923":[-0.1045919223047473,0.041983286236365304],"CVE-2019-19924":[0.2492072274050825,0.00841237056202127],"CVE-2019-19925":[0.23113588340914062,0.13760091563986168],"CVE-2019-19956":[-0.07049791655555054,0.1606900178488815],"CVE-2019-19959":[0.22510313708094437,-0.04688113368415503],"CVE-2019-20218":[0.25306367478586606,0.04544718602501372],"CVE-2019-20367":[0.1561983200204089,-0.10301298040370822],"CVE-2019-20388":[0.06132684165901873,0.22828107178861198],"CVE-2019-25013":[0.1343023198316902,-0.01717098904020963],"CVE-2019-3843":[0.0738852632388149,-0.005924504408648966],"CVE-2019-3844":[0.1537578614022187,-0.0019967197686764013],"CVE-2020-10029":[0.05891041099221522,-0.05724035779921205],"CVE-2020-11080":[0.1207445714426151,0.09348891700583348],"CVE-2020-13434":[0.10277311691464401,0.22349278064774478],"CVE-2020-13435":[0.01019822291963589,0.21901894978490888],"CVE-2020-13630":[0.17433018019764063,-0.08622961782900501],"CVE-2020-13631":[0.20493646224914072,0.14227093421601833],"CVE-2020-13632":[0.21176147786002775,-0.022334014923123608],"CVE-2020-14155":[-0.05739418073192927,0.030396379788766678],"CVE-2020-15358":[0.13104523434658036,-0.11276310835845638],"CVE-2020-1751":[0.08514926150125982,-0.0737920868712517],"CVE-2020-1752":[0.051195788872433604,0.17221533891929716],"CVE-2020-1971":[-0.009059876476367102,0.04773568079283815],"CVE-2020-21913":[0.09747539223224136,-0.12307764136613977],"CVE-2020-24659":[0.13137506258406068,-0.03866371239132543],"CVE-2020-24977":[0.15237512790604688,0.20530030843613542],"CVE-2020-25692":[-0.016785007755633508,0.08144765778740823],"CVE-2020-25709":[0.007502443266195061,-0.041521835262663495],"CVE-2020-25710":[0.11159308492746296,-0.059735339494229746],"CVE-2020-27350":[0.03347833034149081,-0.03814233904114274],"CVE-2020-27618":[-0.04600636382430927,0.12095459502864604],"CVE-2020-28196":[0.1395648804490545,0.07236181047638127],"CVE-2020-29361":[-0.05616077796201973,-0.013819048865154322],"CVE-2020-29362":[0.10164872924377953,-0.03995980867914527],"CVE-2020-29363":[-0.013645190508673648,-0.03077589986765644],"CVE-2020-36221":[-0.010398730534969163,-0.06396851951917633],"CVE-2020-36222":[0.049187501083596125,0.15125413042339772],"CVE-2020-36223":[0.07242912911250632,0.16225200494172887],"CVE-2020-36224":[0.03799220320019558,-0.005657653204866542],"CVE-2020-36225":[0.08277494422658505,0.13857903311107506],"CVE-2020-36226":[0.08205866903610141,-0.05219668885115018],"CVE-2020-36227":[-0.05867804106800376,0.06187558309122679],"CVE-2020-36228":[0.006315160438129504,0.11332340618845906],"CVE-2020-36229":[-0.03483102139424831,0.042425683478147486],"CVE-2020-36230":[0.13681510544079195,0.047021855464558455],"CVE-2020-6096":[0.11142865053739644,0.03872025471003072],"CVE-2020-7595":[-0.09541971867862054,0.11273383435912397],"CVE-2020-8169":[-0.021256466948115293,0.10593978220640658],"CVE-2020-8177":[-0.051336376504130164,0.10067152585234031],"CVE-2020-8231":[-0.0016288298198924185,0.1369895293903652],"CVE-2020-8285":[0.02136379244944267,0.14108094662672083],"CVE-2020-8286":[-0.07099623563390266,0.04577077312383914],"CVE-2021-20231":[-0.03930356697756498,-0.027863795051811805],"CVE-2021-20232":[0.06921734103013824,0.12079770337305253],"CVE-2021-20305":[-0.0034613128706494104,0.015998405154370045],"CVE-2021-22876":[0.013265543472595186,0.07739867074466791],"CVE-2021-22946":[0.0996009232920258,0.07921600635410836],"CVE-2021-22947":[0.022188808518301947,-0.08138553970828663],"CVE-2021-23840":[0.12751413290829977,0.1265297760103241],"CVE-2021-23841":[0.156325708271417,0.02690524638415702],"CVE-2021-24031":[0.10216967289291702,0.11674456072877085],"CVE-2021-27212":[0.026300995422906,0.166915856784121],"CVE-2021-30535":[0.19607997382711947,-0.07532599599630899],"CVE-2021-3326":[0.0038685908651229423,0.16078993991246987],"CVE-2021-33560":[-0.03042312959288544,-0.04965398143934962],"CVE-2021-33574":[0.10560291659763135,-0.0190211067895598],"CVE-2021-33910":[0.012857173375366843,-0.06264100091191886],"CVE-2021-3449":[0.11298552430945658,0.14295331198756794],"CVE-2021-3516":[0.2287578062619667,0.04650311734530473],"CVE-2021-3517":[0.22635687288787007,0.017894050082204346],"CVE-2021-3518":[0.18788450965942402,0.17816852916211787],"CVE-2021-3520":[0.03979847112968182,-0.06953820055213808],"CVE-2021-3537":[0.2422061087138552,0.10783136397468022],"CVE-2021-3541":[0.23510549483270965,-0.013594719637275888],"CVE-2021-3580":[0.057813059840754924,-0.08160693014484321],"CVE-2021-35942":[0.10237740413875546,0.009096875595101235],"CVE-2021-36222":[0.13288268614383408,0.012663803907844858],"CVE-2021-3711":[0.16160989977968654,0.054111995616341696],"CVE-2021-3712":[0.06808666316723894,0.09317376599931157],"CVE-2021-37750":[0.03618606322594935,0.09994686731908312],"CVE-2021-40528":[-0.02711278580970946,0.12899928199367888],"Deployment.default":[-0.34836722589406416,-0.23332186212693456],"StatefulSet.default":[-0.22038350465732567,-0.14802220710670905],"deliveryhero/weblate":[-0.34532702107532065,-0.24271967216220655],"deps":[-1.0,-0.8144880109962176],"docker.io/bitnami/postgresql:11.8.0-debian-10-r76":[0.07463715019368693,0.05178094873017196],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[0.0345545642836984,0.03956982070681089],"weblate":[-0.9574502466764102,-0.7795061357025658]}},"id":"268122","type":"StaticLayoutProvider"},{"attributes":{},"id":"268174","type":"UnionRenderers"},{"attributes":{},"id":"268177","type":"Selection"},{"attributes":{},"id":"268158","type":"BasicTickFormatter"},{"attributes":{},"id":"268176","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"268099"}},"id":"268095","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["deliveryhero/weblate",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

design-catalogue-postgresql

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"fdd6952c-98ee-4900-82ce-dc6773fdd385":{"defs":[],"roots":{"references":[{"attributes":{},"id":"284377","type":"Selection"},{"attributes":{"source":{"id":"284315"}},"id":"284317","type":"CDSView"},{"attributes":{},"id":"284298","type":"HelpTool"},{"attributes":{},"id":"284290","type":"BasicTicker"},{"attributes":{"axis":{"id":"284289"},"dimension":1,"ticker":null},"id":"284292","type":"Grid"},{"attributes":{},"id":"284375","type":"Selection"},{"attributes":{},"id":"284279","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"284315"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"284353","type":"LabelSet"},{"attributes":{"data_source":{"id":"284319"},"glyph":{"id":"284318"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"284321"}},"id":"284320","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"284299"}},"id":"284295","type":"BoxZoomTool"},{"attributes":{},"id":"284371","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["design-catalogue/postgresql",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

dev-goodies-mailtrap

CVE-2021-39275, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2021-20232, CVE-2021-20231, CVE-2020-11984, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-13224, CVE-2019-11500, CVE-2019-11043, CVE-2019-10160, CVE-2020-7060, CVE-2020-7059, CVE-2019-9948, CVE-2019-20367, CVE-2019-11040, CVE-2019-11039, CVE-2019-11036, CVE-2019-10082, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-7065, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-28949, CVE-2020-28948, CVE-2020-1712, CVE-2021-36222, CVE-2021-36160, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-21702, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-7067, CVE-2020-7062, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-36193, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25275, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12674, CVE-2020-12673, CVE-2020-12243, CVE-2020-12100, CVE-2020-11993, CVE-2020-11080, CVE-2020-10957, CVE-2019-9517, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-11046, CVE-2019-10081, CVE-2018-14404, CVE-2017-7189, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2017-7272, CVE-2020-35452, CVE-2020-26116, CVE-2019-10097, CVE-2020-8177, CVE-2019-11042, CVE-2019-11041, CVE-2020-13630, CVE-2020-24386, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8927, CVE-2020-8492, CVE-2020-7069, CVE-2020-24977, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2018-14567, CVE-2017-18258, CVE-2020-1927, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2020-14422, CVE-2019-11045, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-15718, CVE-2020-7064, CVE-2019-17595, CVE-2021-30641, CVE-2021-22876, CVE-2021-21705, CVE-2020-7071, CVE-2020-7070, CVE-2020-7063, CVE-2020-29362, CVE-2020-1934, CVE-2020-10967, CVE-2020-10958, CVE-2019-17594, CVE-2019-17567, CVE-2019-1551, CVE-2019-1549, CVE-2019-11048, CVE-2021-33574, CVE-2019-17042, CVE-2019-17041, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-38185, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-6706, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-14866, CVE-2021-32610, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-24370, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03eb3616-2459-46e0-89cf-6b7f52f529dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"284699","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2816875452891903,-0.2816449710002822],"CKV_K8S_11":[-0.31850559600944445,-0.22738755891250884],"CKV_K8S_12":[-0.2792547927594446,-0.25412961261942574],"CKV_K8S_13":[-0.32979938825450855,-0.24936548890330237],"CKV_K8S_15":[-0.2926739051042408,-0.25905547061379447],"CKV_K8S_20":[-0.31535375814177447,-0.2424023381780082],"CKV_K8S_22":[-0.29721946275144184,-0.24302574984008476],"CKV_K8S_23":[-0.3345783454581868,-0.23305463641040453],"CKV_K8S_28":[-0.3075888571513261,-0.26996193275379077],"CKV_K8S_31":[-0.3016363797076634,-0.22689434430351285],"CKV_K8S_37":[-0.27367751259439854,-0.26952331689885],"CKV_K8S_38":[-0.29553920449603976,-0.27749627133893473],"CKV_K8S_40":[-0.33264199270418504,-0.2175557327159875],"CKV_K8S_43":[-0.31903141152253317,-0.2116928689170549],"CVE-2016-10228":[0.09262087254344215,0.06316730937146194],"CVE-2016-1585":[0.046116241017690775,0.05452462579580556],"CVE-2016-2781":[0.15575384269885922,0.044858791908788484],"CVE-2016-9318":[0.08277357786321236,0.1516889037704721],"CVE-2017-16932":[0.06600971725439848,0.10379214158958405],"CVE-2017-18258":[0.15602590033408814,0.08128237407686938],"CVE-2017-7189":[0.006340004733166183,-0.10290788934388415],"CVE-2017-7272":[-0.03448002212918689,-0.06472174067268115],"CVE-2018-12886":[-0.11836331984153396,0.008147163793707496],"CVE-2018-14404":[0.08800220288414821,-0.023639651884067667],"CVE-2018-14567":[0.05785161792907317,0.1608278208507633],"CVE-2018-7169":[-0.07994279533336712,0.04064779092890986],"CVE-2019-10081":[0.015247259811764504,0.163807304047778],"CVE-2019-10082":[0.04507204622648693,-0.10867860900483885],"CVE-2019-10092":[0.14099443751135038,-0.031473115943643874],"CVE-2019-10097":[0.12355789596415039,0.004432678833924244],"CVE-2019-10098":[0.13135670720575246,0.060425873853798925],"CVE-2019-10160":[0.07954338956761514,-0.04192615873310972],"CVE-2019-11036":[0.06188987005175914,0.07810999870558591],"CVE-2019-11039":[0.08015487471429386,-0.08128359619138781],"CVE-2019-11040":[0.10472526728206107,-0.09930325714138778],"CVE-2019-11041":[-0.07316917414218313,0.006863205032104077],"CVE-2019-11042":[0.08188315773747842,0.09746310780877766],"CVE-2019-11043":[-0.021386095247618496,-0.07742259140142642],"CVE-2019-11045":[-0.09533680787758265,0.003789328811429471],"CVE-2019-11046":[0.08745189461939021,-0.11111982109638745],"CVE-2019-11047":[0.04897429196974846,0.09486310472840007],"CVE-2019-11048":[-0.107565046105554,-0.027295622039337598],"CVE-2019-11050":[0.1408224158051126,0.04967798257899459],"CVE-2019-11500":[0.15489384894557032,-0.03994810674444924],"CVE-2019-12290":[-0.09179030574685976,0.049778964401078284],"CVE-2019-13115":[0.07099574865995661,0.14632856767932947],"CVE-2019-13224":[0.16327698887743053,-0.011175323831765688],"CVE-2019-13565":[0.01810878479308792,0.08819661271954582],"CVE-2019-13627":[0.09125936103784016,-0.09614053548039975],"CVE-2019-14855":[0.15698657059116441,0.06485333172553451],"CVE-2019-14866":[-0.02277451586391467,-0.04842887159996573],"CVE-2019-1549":[0.11298023298983319,-0.047747849287228104],"CVE-2019-1551":[-0.05060992847521584,0.09280683632069321],"CVE-2019-15718":[-0.020603129348107846,0.13977295676815812],"CVE-2019-15847":[0.035950663096748735,0.07804994329325099],"CVE-2019-15903":[-0.08773505747473774,0.07513833013720764],"CVE-2019-16056":[0.07047085506892982,0.05898223972622278],"CVE-2019-16168":[-0.05558361477729426,-0.007576594110981427],"CVE-2019-16935":[-0.06465940732620855,0.03131248908997356],"CVE-2019-17041":[0.0562333142162085,0.11942709592147979],"CVE-2019-17042":[0.12687485015374034,-0.043268757577750075],"CVE-2019-17498":[0.12458556292408686,0.0927978420183111],"CVE-2019-17543":[0.1350812038552974,0.10871732105033716],"CVE-2019-17567":[-0.10100944140000699,-0.011807755816821199],"CVE-2019-17594":[-0.03514477351036034,-0.013131883443265258],"CVE-2019-17595":[0.15972733808465997,-0.025389604922203244],"CVE-2019-18218":[0.1673414267276595,0.0034363959408856867],"CVE-2019-18224":[0.036215232667331926,0.10567328186671739],"CVE-2019-19603":[-0.057579304684774894,-0.058566509627873804],"CVE-2019-19645":[-0.017490811344108542,0.10930209577257285],"CVE-2019-19906":[-0.01684006620656556,0.1564309222618685],"CVE-2019-19923":[0.15545374484248717,0.017640564364129304],"CVE-2019-19924":[-0.03732556668169379,0.13386157065467694],"CVE-2019-19925":[-0.03164637805147167,0.06154471749067798],"CVE-2019-19956":[-0.04701509828484763,-0.10121225900421535],"CVE-2019-19959":[-0.04289434280033504,-0.04895116244019668],"CVE-2019-20218":[0.0471046399940804,-0.09018650209384456],"CVE-2019-20367":[-0.06064946779794592,0.052263740443986254],"CVE-2019-20388":[-0.07532497706510906,0.06096309428126159],"CVE-2019-20454":[-0.11154274758937208,-0.005199673707032473],"CVE-2019-20907":[-0.05428778185995632,-0.0743451663291539],"CVE-2019-25013":[-0.00935475284196308,-0.08880815173422416],"CVE-2019-3843":[0.09382874199766968,0.1240604907193335],"CVE-2019-3844":[-0.09177127593090428,-0.02194949350843958],"CVE-2019-5094":[0.09542931353997242,0.10885305217308745],"CVE-2019-5188":[0.007283093050109704,-0.08740257635984854],"CVE-2019-5481":[-0.015192596622332804,0.08750235130702978],"CVE-2019-5482":[0.12627188778677795,-0.023655242078266765],"CVE-2019-6706":[-0.00999891452311076,-0.06326715815782505],"CVE-2019-9511":[-0.07656834166419096,0.08556548826356847],"CVE-2019-9513":[0.019321732592996247,-0.1092408789861729],"CVE-2019-9517":[0.10357221729623492,0.047979874911607275],"CVE-2019-9740":[-0.029849856443928898,0.010420921666558364],"CVE-2019-9947":[0.03493774843326916,-0.0403462570361679],"CVE-2019-9948":[0.011156922963663649,0.13216038082999962],"CVE-2020-10029":[0.09987601482045204,0.03122466850291272],"CVE-2020-10531":[0.08713595658873556,0.1369825425873784],"CVE-2020-10543":[0.10095592913182073,-0.060913194722645524],"CVE-2020-10878":[0.09615708943554598,-0.08073716736690348],"CVE-2020-10957":[0.10119261067167086,0.14221756995312684],"CVE-2020-10958":[0.03407435192253689,0.12255485846287757],"CVE-2020-10967":[-0.09582094932021563,0.06331350356624675],"CVE-2020-11080":[0.0760513842568786,-0.10148855460931896],"CVE-2020-11501":[0.04882215220780457,0.13395310984289685],"CVE-2020-11984":[-0.06213507142911138,0.1329466194454169],"CVE-2020-11993":[0.14408610045757492,0.07026156172558037],"CVE-2020-12100":[0.0860466734117875,0.08004125072888012],"CVE-2020-12243":[0.14347424921699184,-0.047272200868684125],"CVE-2020-12673":[0.12196412078957773,0.04132191230250696],"CVE-2020-12674":[-0.06083485758598248,-0.027934785201888166],"CVE-2020-12723":[-0.03412540053124783,0.08418549354651067],"CVE-2020-13434":[0.02459084648533581,-0.05919788645952167],"CVE-2020-13435":[-0.009250013138041623,0.06715925717788891],"CVE-2020-13630":[0.12692156054136372,0.12442919890434738],"CVE-2020-13631":[-0.10388788651055485,0.07898270193871233],"CVE-2020-13632":[-0.023821226000879585,-0.11214416629748328],"CVE-2020-13777":[0.10797285316723138,0.0804184399543173],"CVE-2020-14155":[0.061391901604642904,-0.07610331437929592],"CVE-2020-14422":[0.11065095675773916,0.13096911745631684],"CVE-2020-15358":[0.0389465624474798,0.16481795427596996],"CVE-2020-1712":[-0.06388170269088558,0.07703120875259097],"CVE-2020-1751":[0.153202846408026,0.0006914431225263924],"CVE-2020-1752":[-0.047012425018175624,0.034979820853540795],"CVE-2020-1927":[0.06562097172229682,0.016781019548100108],"CVE-2020-1934":[0.0605211564859396,-0.03703503074409282],"CVE-2020-1967":[0.08471656457103251,-0.06212652512096124],"CVE-2020-1971":[-0.027077904396730065,0.12248431891925587],"CVE-2020-21913":[0.07704345081675038,0.037567812452421634],"CVE-2020-24370":[0.03218125412920209,-0.10168749339544986],"CVE-2020-24386":[-0.07966283948635787,0.021907150736102648],"CVE-2020-24659":[0.13062726474082073,-0.07930725671499533],"CVE-2020-24977":[0.03762006376576228,-0.07665772020946761],"CVE-2020-25275":[-0.048360998720263615,0.06953780575634799],"CVE-2020-25692":[-0.06604724171182336,0.09842588467354686],"CVE-2020-25709":[0.14126571792327464,0.011332201723276454],"CVE-2020-25710":[0.028170460168788488,0.15523126446058702],"CVE-2020-26116":[0.11202860722234333,-0.07943995386285134],"CVE-2020-27350":[0.07875854122425176,0.11689492299486333],"CVE-2020-27618":[0.17263564937110895,0.02097630439449414],"CVE-2020-28196":[0.048833497607447256,-0.05922066892248773],"CVE-2020-28948":[0.10830360105384733,-0.006571913111593193],"CVE-2020-28949":[-0.028609832288975495,0.04116806777981713],"CVE-2020-29361":[-0.10167016675078415,0.0384234068354438],"CVE-2020-29362":[0.01417600579597286,0.06307323451262954],"CVE-2020-29363":[-0.0018390238908047832,0.14521507432516711],"CVE-2020-35452":[0.1324187582573035,-0.061521234751678595],"CVE-2020-36193":[-0.032734705229170984,0.1509783879342703],"CVE-2020-36221":[-0.03613027622602439,-0.09576770461716826],"CVE-2020-36222":[0.10305796193239079,0.09528929017890327],"CVE-2020-36223":[0.01348424480420927,0.1464035284840669],"CVE-2020-36224":[0.017346711853937446,0.11395200625611593],"CVE-2020-36225":[0.11885702394092289,-0.06370250719773107],"CVE-2020-36226":[0.11525322731507326,0.018423167403539217],"CVE-2020-36227":[0.03599420516491079,-0.016783345529293912],"CVE-2020-36228":[0.09414738451959208,0.01195497482399336],"CVE-2020-36229":[0.11999603935229419,0.10615532243654964],"CVE-2020-36230":[0.029660617593547763,-0.12300881111524348],"CVE-2020-3810":[0.09996208031501877,-0.039604052822028245],"CVE-2020-6096":[-0.09774541254469561,0.09221324786863691],"CVE-2020-7059":[-0.09789395270725905,-0.040102410129763656],"CVE-2020-7060":[-0.08832125130847529,-0.05085608465679866],"CVE-2020-7062":[0.06953795999570626,0.13012272846186915],"CVE-2020-7063":[0.058146028479508075,0.14713059943343085],"CVE-2020-7064":[0.1656251485349028,0.05228693966150217],"CVE-2020-7065":[-0.08056402546040556,-0.03886182020644985],"CVE-2020-7067":[-0.07668733801002897,-0.024492284420842912],"CVE-2020-7069":[0.10997316370076272,-0.02585391552502518],"CVE-2020-7070":[0.16351769432793223,0.032526727729868594],"CVE-2020-7071":[0.025003210996621453,-0.08643168541829663],"CVE-2020-7595":[-0.02070579291438599,-0.030057133520736804],"CVE-2020-8169":[-0.001450701936381567,0.16133133536471989],"CVE-2020-8177":[-0.007870837136318557,-0.00625357424518779],"CVE-2020-8231":[0.04805660438899232,-0.12274830005448614],"CVE-2020-8285":[-0.05193046313034881,0.011820510910715547],"CVE-2020-8286":[-0.008413552913648965,-0.10715173843038395],"CVE-2020-8492":[-0.06927251561967339,-0.049799088149946165],"CVE-2020-8927":[-0.08536868077293851,0.11026854165654594],"CVE-2020-9490":[-0.022852331140636114,-0.0984821615671509],"CVE-2021-20231":[0.06766814781999969,-0.05857201851266347],"CVE-2021-20232":[0.14575814084753438,0.09770853268369825],"CVE-2021-20305":[-0.07845687821643518,-0.007600130525333476],"CVE-2021-21702":[0.029448356980025406,0.13751402527388162],"CVE-2021-21704":[-0.06559611721165165,0.11318788066662408],"CVE-2021-21705":[-0.04645435573983498,0.11128412716139864],"CVE-2021-22876":[0.14633680055542536,0.03260587963926386],"CVE-2021-22946":[-0.05888215844037452,-0.08894209000098585],"CVE-2021-22947":[-0.10873333741446227,0.01719594410301764],"CVE-2021-23336":[0.0031799694657722376,-0.04860328581644771],"CVE-2021-23840":[0.009072159545425566,-0.070445636821458],"CVE-2021-23841":[-0.06826005489026128,-0.07503431496689611],"CVE-2021-24031":[-0.006428414815329726,-0.12138154390907144],"CVE-2021-26690":[-0.04118188929241015,-0.08238930588734286],"CVE-2021-26691":[0.14737950478391623,-0.016296914646944723],"CVE-2021-27212":[-0.08543484320928256,0.09763081688767046],"CVE-2021-30535":[0.06497308500242337,-0.09206573124452203],"CVE-2021-30641":[-0.07461145649731468,0.1227519559202605],"CVE-2021-31618":[0.11093637913760794,0.11656455005684344],"CVE-2021-3177":[0.001593506625453036,0.09605637086556255],"CVE-2021-31879":[0.11417837658637789,0.06215647708909839],"CVE-2021-32610":[-0.0018933405495184237,0.11585452908204724],"CVE-2021-33193":[-0.09424455121969587,0.022932189232620782],"CVE-2021-3326":[-0.11483463688958236,0.04842514475484068],"CVE-2021-33560":[-0.0846580459345263,-0.062056380174687766],"CVE-2021-33574":[-0.008973493090688758,0.13044978518436717],"CVE-2021-33910":[0.13198579553853093,0.026514434372024765],"CVE-2021-3426":[-0.007572799414493204,0.03338229753010972],"CVE-2021-3449":[0.14615465817635642,-0.06127202240759276],"CVE-2021-34798":[-0.04486649402309899,-0.03306628394531893],"CVE-2021-3516":[-0.1142570207293259,0.03138572564623205],"CVE-2021-3517":[0.06819560204554183,-0.11920078462894619],"CVE-2021-3518":[-0.08073193306874901,-0.07581716086089675],"CVE-2021-3520":[0.011473136048920089,-0.12214722116620429],"CVE-2021-3537":[0.13310321468461578,-0.007938469017876863],"CVE-2021-3541":[0.13995305411145464,0.08492825791604271],"CVE-2021-3580":[-0.049745759954279156,0.125435333851712],"CVE-2021-35942":[-0.04857219304249607,0.14401580273958092],"CVE-2021-36160":[0.1249800388357203,0.07770554007324938],"CVE-2021-36222":[-0.11020735349905528,0.06350061112274832],"CVE-2021-3711":[0.05950034121047825,-0.10773857902772271],"CVE-2021-3712":[0.06317465731008057,-0.013527100832989278],"CVE-2021-37750":[0.08416950649357882,-0.0036698974917753198],"CVE-2021-38185":[0.008315474191752041,-0.028368196848499415],"CVE-2021-39275":[0.04184883460598582,0.14921453007278737],"CVE-2021-40438":[-0.03340832235115591,0.10494935040452329],"CVE-2021-40528":[0.11816813519400413,-0.09075603721973129],"Deployment.default":[-0.2380624308542806,-0.1926850492286334],"deps":[-1.0,-0.654190104088609],"dev-goodies/mailtrap":[-0.3187757056110331,-0.25996237653054227],"eaudeweb/mailtrap:2.3":[0.025385410312795998,0.019851897449958668]}},"id":"284646","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"284617"},{"id":"284618"},{"id":"284619"},{"id":"284620"},{"id":"284621"},{"id":"284622"},{"id":"284631"},{"id":"284632"},{"id":"284633"}]},"id":"284624","type":"Toolbar"},{"attributes":{},"id":"284614","type":"BasicTicker"},{"attributes":{},"id":"284607","type":"LinearScale"},{"attributes":{"formatter":{"id":"284682"},"major_label_policy":{"id":"284680"},"ticker":{"id":"284610"}},"id":"284609","type":"LinearAxis"},{"attributes":{"formatter":{"id":"284685"},"major_label_policy":{"id":"284683"},"ticker":{"id":"284614"}},"id":"284613","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.3,7.2,7.2,7.1,7.1,7.1,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["dev-goodies/mailtrap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mailtrap.default (container 0) - mailtrap","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

digispoof-interface-digispoof-interface

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1a2d1f34-1279-4222-b273-2c651af532c9":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"295323","type":"HoverTool"},{"attributes":{"formatter":{"id":"295374"},"major_label_policy":{"id":"295372"},"ticker":{"id":"295302"}},"id":"295301","type":"LinearAxis"},{"attributes":{},"id":"295313","type":"ResetTool"},{"attributes":{"text":"digispoof-interface-digispoof-interface"},"id":"295291","type":"Title"},{"attributes":{},"id":"295310","type":"WheelZoomTool"},{"attributes":{},"id":"295382","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.16250754427137773,0.25108952637399945],"CKV_K8S_11":[-0.19465913097097184,0.2455624746622813],"CKV_K8S_12":[-0.18102077761704727,0.2526983681373215],"CKV_K8S_13":[-0.1848044468822324,0.27989530678682095],"CKV_K8S_14":[-0.18977914626164188,0.3265770269216655],"CKV_K8S_15":[-0.16225461438020888,0.3280366413952558],"CKV_K8S_20":[-0.19687803738915932,0.2651690373349945],"CKV_K8S_22":[-0.09940636927947075,0.29225441177437805],"CKV_K8S_23":[-0.11673162135547625,0.34230947917051785],"CKV_K8S_28":[-0.14448181328413773,0.2652584656372049],"CKV_K8S_29":[-0.13639008661995564,0.3450016404149039],"CKV_K8S_30":[-0.20549201986587695,0.3092289524941571],"CKV_K8S_31":[-0.12407943981657721,0.27430507581465136],"CKV_K8S_35":[-0.10538034198839019,0.27562606873482015],"CKV_K8S_37":[-0.13608286545983964,0.2882464820071017],"CKV_K8S_38":[-0.1698028070860448,0.2699063814785326],"CKV_K8S_40":[-0.1603931371502014,0.2857733009310555],"CKV_K8S_43":[-0.11900627859903924,0.2993313588157061],"CKV_K8S_8":[-0.16646903039519173,0.3453799978159102],"CKV_K8S_9":[-0.09906058945065116,0.33315655810314704],"CVE-2013-0337":[-0.27448396814208287,-0.09955345032115606],"CVE-2016-10228":[-0.13995439381255478,-0.14340980918571272],"CVE-2016-20012":[0.18912147336073823,0.18162503836028318],"CVE-2016-2781":[-0.11646159338176325,-0.13615576362598159],"CVE-2016-9318":[-0.1516411921679143,-0.03828421214439248],"CVE-2017-16932":[-0.10463518498731955,-0.08333294879383324],"CVE-2017-18258":[0.0035955260008575184,-0.1965887181895625],"CVE-2018-12886":[-0.1317602235999148,-0.12278167294234912],"CVE-2018-14404":[-0.17713640558748728,-0.12052940360718473],"CVE-2018-14553":[-0.274580039421642,-0.07453813542557203],"CVE-2018-14567":[-0.04396559109830781,0.0282706200563451],"CVE-2018-21232":[0.1547787158208633,0.15380868348224386],"CVE-2018-7169":[-0.13445978826417693,-0.02541563234146756],"CVE-2019-12290":[-0.09366169664328175,-0.1333042736932201],"CVE-2019-13115":[-0.15957978170289033,-0.118270346569224],"CVE-2019-13627":[-0.08572722264611622,-0.16402677250606662],"CVE-2019-14855":[-0.09453549160580584,-0.05388977802046934],"CVE-2019-1551":[-0.1578996855809999,-0.007181607500823145],"CVE-2019-15847":[-0.15820295291404599,-0.07581661668164123],"CVE-2019-16168":[-0.0773909333645272,0.034303863168062124],"CVE-2019-17498":[-0.06964428551371508,-0.15134961717031842],"CVE-2019-17543":[-0.11973349723820882,-0.16298649484080258],"CVE-2019-19603":[0.044138258605583354,-0.15049697366787695],"CVE-2019-19645":[-0.017225924412689785,-0.22677865128989547],"CVE-2019-19923":[-0.11933923647195102,0.028152515744715396],"CVE-2019-19924":[-0.14321358548879826,0.008877095426881136],"CVE-2019-19925":[-0.1571898536877327,-0.16435916950423826],"CVE-2019-19956":[0.07538351860048473,-0.15982667389170793],"CVE-2019-19959":[-0.07032154733490453,-0.21550671570025567],"CVE-2019-20218":[0.025128104490514388,-0.2147289999674984],"CVE-2019-20367":[0.02206410253811657,-0.18673464309693008],"CVE-2019-20388":[-0.08299549117011022,0.008178243129370492],"CVE-2019-25013":[-0.11384865193810308,-0.025661342050587888],"CVE-2019-3843":[-0.0753103719141817,-0.13247763570874443],"CVE-2019-3844":[-0.13369970948691257,-0.15828428385917873],"CVE-2020-10029":[-0.15320617646647952,-0.13464076593869753],"CVE-2020-11080":[-0.07805237106326945,-0.0720373729731904],"CVE-2020-13434":[0.07229361102028158,-0.17895364886469362],"CVE-2020-13435":[0.0036680711729500507,-0.22279970365065013],"CVE-2020-13630":[-0.03833399776150229,-0.1924112853585212],"CVE-2020-13631":[0.056350721589363655,-0.19118599174114279],"CVE-2020-13632":[-0.11823403411950062,0.007550702845547579],"CVE-2020-14155":[-0.10430098085964153,-0.16956596518040734],"CVE-2020-15257":[0.2387583583101813,0.08684743574603847],"CVE-2020-15358":[0.028550620670935906,0.0368675586686492],"CVE-2020-1751":[-0.05767436021613441,-0.12571543463209775],"CVE-2020-1752":[-0.08632949606805931,-0.10220235838547388],"CVE-2020-19143":[-0.2527988298163602,-0.16111410612524402],"CVE-2020-1971":[0.09886899339901459,-0.015162733956084182],"CVE-2020-21913":[-0.10162495199706172,-0.15113965020669998],"CVE-2020-24659":[-0.17724478449919795,-0.09052158590241095],"CVE-2020-24977":[0.04895028377312852,0.03600504098680665],"CVE-2020-26160":[0.2197461884115132,0.1471532925896172],"CVE-2020-27350":[-0.12780996644258238,-0.19423403281631774],"CVE-2020-27618":[-0.1539802101230555,-0.10001505732821943],"CVE-2020-28196":[0.015292905175153861,-0.15474989783166349],"CVE-2020-28928":[0.24464325202749257,0.11326660501626494],"CVE-2020-29361":[-0.018455628276788965,-0.20143592966193063],"CVE-2020-29362":[-0.0587169491429813,0.0453824620760679],"CVE-2020-29363":[0.04293610306756307,-0.20527024860690932],"CVE-2020-36221":[0.04462876116400544,0.019605896474012136],"CVE-2020-36222":[0.05255780325270012,-0.0019129280044225987],"CVE-2020-36223":[0.022122507498625578,0.0500807380262971],"CVE-2020-36224":[0.07407298866510877,0.002170476702206879],"CVE-2020-36225":[0.07566407912157448,-0.028762079789405908],"CVE-2020-36226":[0.10104085993585386,-0.07149158133994954],"CVE-2020-36227":[0.08287354848333771,-0.045872585880428245],"CVE-2020-36228":[0.0268696831550647,0.018859737142241248],"CVE-2020-36229":[0.10498242994764528,-0.054505333189171896],"CVE-2020-36230":[0.03725922240032317,0.058203520707472235],"CVE-2020-36309":[-0.2633962570490342,-0.14172169851804062],"CVE-2020-6096":[-0.13185610820168484,-0.047293344097422696],"CVE-2020-7595":[-0.09853172682823348,0.035575188875354616],"CVE-2020-8169":[0.06879585314362587,0.038257361677568914],"CVE-2020-8177":[0.08167050978868694,-0.013033964540262186],"CVE-2020-8231":[0.06260970033382912,0.018343413966406985],"CVE-2020-8285":[0.05891749959377199,-0.016290680971539653],"CVE-2020-8286":[0.036904510864748545,0.0006658559010992874],"CVE-2021-20193":[0.2554703389215738,0.13888585953042476],"CVE-2021-20197":[0.24392854969705002,-0.012713012472007795],"CVE-2021-20227":[0.23806170860978373,0.009263226717200505],"CVE-2021-20231":[-0.17376486023460697,-0.030490410668689388],"CVE-2021-20232":[-0.007321467181573484,-0.17357877795425217],"CVE-2021-20294":[0.23465991890304713,0.13461065730148192],"CVE-2021-20305":[-0.056126784171109244,0.0009027004444889921],"CVE-2021-21300":[0.27490961118482216,0.07830075239338112],"CVE-2021-21334":[0.16241905154892697,0.18137586453859036],"CVE-2021-21704":[0.26569057910400773,0.0046567362964921675],"CVE-2021-22876":[0.11534037413648715,-0.01887557707547569],"CVE-2021-22901":[0.19790509319424673,0.11488992970113808],"CVE-2021-22922":[0.22784885474603825,0.06734848846741226],"CVE-2021-22923":[0.26388702195142694,0.09412962954273005],"CVE-2021-22925":[0.13685049571713118,0.1698796426424154],"CVE-2021-22926":[0.23459267168883838,0.03727192267047649],"CVE-2021-22945":[0.257906148376304,0.025705971400138347],"CVE-2021-22946":[-0.004193288267835331,-0.02554273752652595],"CVE-2021-22947":[-0.011546271730922169,-0.011003385912257389],"CVE-2021-23840":[0.12336605924277724,-0.046739662044591984],"CVE-2021-23841":[0.05401493231924128,-0.03212186941682736],"CVE-2021-24031":[-0.03788392237370526,-0.22502709078372593],"CVE-2021-27212":[0.09530688788346972,-0.0365102176033917],"CVE-2021-28041":[0.27623949457874136,0.036816969916727345],"CVE-2021-28831":[0.25185474487320314,0.057808571688926565],"CVE-2021-30139":[0.2277387428493648,0.1659177284152658],"CVE-2021-30535":[-0.1601756104009053,-0.05472970933272274],"CVE-2021-32027":[0.17774665449897464,0.15774242061818444],"CVE-2021-3326":[-0.09277035126496697,-0.03331414468980638],"CVE-2021-33560":[0.03993963525975964,-0.1729058259859218],"CVE-2021-33574":[-0.11747273835143775,-0.062212122677614605],"CVE-2021-33910":[0.08556739050462685,-0.1420798554038856],"CVE-2021-3449":[0.08604852493877177,-0.06283833414828321],"CVE-2021-3450":[0.2696921719612649,0.11435216623169246],"CVE-2021-3516":[-0.09543813847515957,-0.20971175049822804],"CVE-2021-3517":[0.0672475346756684,-0.04881569350859946],"CVE-2021-3518":[0.052109457111335314,0.05118433327970014],"CVE-2021-3520":[0.057746744625594926,-0.13374144123671883],"CVE-2021-3537":[0.11847484223238397,-0.06540598710746416],"CVE-2021-3541":[0.08285713941452669,0.020577069005698317],"CVE-2021-3580":[-0.052314413623888445,-0.21470696440159584],"CVE-2021-35942":[-0.10626311179296422,-0.11355242230218271],"CVE-2021-36159":[0.2203199675573455,0.10561299497625179],"CVE-2021-36222":[-0.18180818030541532,-0.061687414395018285],"CVE-2021-3711":[0.09582710827820319,0.003540523209952498],"CVE-2021-3712":[0.1120987687743165,-0.03596648642251173],"CVE-2021-37750":[-0.125512623131507,-0.101027256581986],"CVE-2021-38115":[-0.23767642553883847,-0.18069736865778152],"CVE-2021-39537":[0.27661229836625373,0.057070240386858595],"CVE-2021-40330":[0.2039107564004195,0.16568991307915348],"CVE-2021-40528":[-0.06574979035635078,-0.10245794210623929],"CVE-2021-40812":[-0.27049657444963715,-0.12140662200286557],"CVE-2021-41617":[0.19103277150158396,0.13805347622082803],"Deployment.default":[-0.11451720531860414,0.21977424849218524],"StatefulSet.default":[-0.12906027155251315,0.20751313007421238],"deps":[1.0,-0.3039349074273411],"digispoof-interface":[0.9930914879220968,-0.337123878781808],"digispoof-interface/digispoof-interface":[-0.15585564531790333,0.3054283513432272],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.030198265258824436,-0.07485265266697677],"ghcr.io/conductionnl/digispoof-interface-nginx:latest":[-0.1400157268840164,-0.07905579146883786],"ghcr.io/conductionnl/digispoof-interface-php:latest":[0.13643359368263072,0.053976200890608506]}},"id":"295338","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"295315","type":"BoxAnnotation"},{"attributes":{},"id":"295375","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"295389","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"295324","type":"TapTool"},{"attributes":{"axis":{"id":"295305"},"dimension":1,"ticker":null},"id":"295308","type":"Grid"},{"attributes":{"data_source":{"id":"295335"},"glyph":{"id":"295334"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"295337"}},"id":"295336","type":"GlyphRenderer"},{"attributes":{},"id":"295393","type":"Selection"},{"attributes":{},"id":"295309","type":"PanTool"},{"attributes":{},"id":"295390","type":"UnionRenderers"},{"attributes":{},"id":"295387","type":"NodesOnly"},{"attributes":{},"id":"295302","type":"BasicTicker"},{"attributes":{},"id":"295295","type":"DataRange1d"},{"attributes":{},"id":"295312","type":"SaveTool"},{"attributes":{},"id":"295306","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"295359"}},"size":{"value":20}},"id":"295360","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"295359","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"295315"}},"id":"295311","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"295336"},"inspection_policy":{"id":"295382"},"layout_provider":{"id":"295338"},"node_renderer":{"id":"295332"},"selection_policy":{"id":"295387"}},"id":"295329","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["digispoof-interface/digispoof-interface",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

docparser-docparser

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"16e90787-869f-4c11-a44e-607ffeace4e3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"302097","type":"DataRange1d"},{"attributes":{},"id":"302179","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.6558045810726875,-0.13116982649147838],"CKV_K8S_11":[0.5201036605213478,-0.12337682767934771],"CKV_K8S_12":[0.6529886057363722,-0.19559512061477238],"CKV_K8S_13":[0.47560881979671954,-0.151781469432078],"CKV_K8S_15":[0.4475002553905399,-0.20717763681297618],"CKV_K8S_20":[0.5016984111905842,-0.1718842234552229],"CKV_K8S_22":[0.5226713408127611,-0.09730242667228375],"CKV_K8S_23":[0.6655288527169712,-0.21899277158495875],"CKV_K8S_28":[0.49603130935687856,-0.1156039922307163],"CKV_K8S_29":[0.6503850024627366,-0.16073382108026063],"CKV_K8S_30":[0.618581482229653,-0.24909473969179988],"CKV_K8S_31":[0.47449811099775174,-0.1730386593001413],"CKV_K8S_35":[0.47852971945610856,-0.12776882405036277],"CKV_K8S_37":[0.4991321393551882,-0.201438706080051],"CKV_K8S_38":[0.47853794232546937,-0.19583250607383118],"CKV_K8S_40":[0.5041859917398466,-0.14540454035921568],"CKV_K8S_43":[0.5001246213742638,-0.09443148450824246],"CKV_K8S_8":[0.673581963187797,-0.1702505156644809],"CKV_K8S_9":[0.6384417795931334,-0.23005581236989628],"CVE-2016-10228":[0.06495349825032498,0.01810363378063044],"CVE-2016-2781":[-0.12349074838944872,-0.15032448641870144],"CVE-2016-9318":[-0.0708336551035602,-0.0333800831402671],"CVE-2017-16932":[-0.2466050280127767,-0.08446823099615422],"CVE-2017-18258":[0.049857479138662966,-0.040161801904250075],"CVE-2018-12886":[-0.09042655201178164,0.09821960806811113],"CVE-2018-14404":[-0.21755813851426234,-0.006463201755662354],"CVE-2018-14567":[-0.25933149948612993,0.15883182824133552],"CVE-2018-7169":[-0.15105952316163082,-0.08236421806829985],"CVE-2019-12290":[-0.26232145340254326,0.031175528703811406],"CVE-2019-13115":[-0.10265231258588822,0.19312921809885375],"CVE-2019-13627":[-0.046074558784156665,0.18254600338001842],"CVE-2019-14855":[-0.142552578721184,0.1333374230881077],"CVE-2019-1551":[0.020331821778084933,-0.0950976234591483],"CVE-2019-15847":[-0.27865071357734883,0.07266513312662153],"CVE-2019-16168":[-0.24278478758147137,0.10778536903425671],"CVE-2019-17498":[-0.1794080921432214,-0.03468009693066515],"CVE-2019-17543":[-0.10496892524725872,0.14526687234982508],"CVE-2019-19603":[-0.22834116574004734,0.035926156649367796],"CVE-2019-19645":[0.06319054345903365,0.05099902098722197],"CVE-2019-19923":[-0.14494469209322475,0.08944733597272674],"CVE-2019-19924":[-0.20489117177035096,0.17565169811140724],"CVE-2019-19925":[-0.28432927773471556,-0.030330068962024937],"CVE-2019-19956":[0.003192410456459066,-0.12057649665036103],"CVE-2019-19959":[-0.12049701771960981,0.2254923238734297],"CVE-2019-20218":[0.057352715230355504,0.08486496386713212],"CVE-2019-20367":[-0.06600477351962422,0.13267493443229048],"CVE-2019-20388":[-0.17782031038589882,-0.12013395416101302],"CVE-2019-25013":[-0.15406031074651574,-0.13908929299628545],"CVE-2019-3843":[-0.023391252559970568,-0.1311461867430302],"CVE-2019-3844":[0.009396098836099825,-0.04744801113448664],"CVE-2020-10029":[-0.14532167639690416,-0.17558349749868754],"CVE-2020-11080":[-0.020349757092791295,0.19469420645109534],"CVE-2020-13434":[-0.3142078830429543,0.007104439043780417],"CVE-2020-13435":[-0.01861787962420314,0.16006200328602285],"CVE-2020-13630":[-0.23649496411700863,0.13582278504714027],"CVE-2020-13631":[-0.009070914474058167,0.06187367423859565],"CVE-2020-13632":[-0.25891742993629974,-0.11883822038246311],"CVE-2020-14155":[-0.32292707113969454,0.03857024901037445],"CVE-2020-15358":[-0.04386472149096536,-0.0670969783086912],"CVE-2020-1751":[-0.04070124634976604,-0.1526131615753691],"CVE-2020-1752":[-0.28261156786497715,0.13952935194873814],"CVE-2020-1971":[-0.07490339311853617,-0.11205569081517233],"CVE-2020-21913":[-0.2762373458675374,0.11014670890672976],"CVE-2020-24659":[-0.2792691329120939,0.0018602746733167859],"CVE-2020-24977":[-0.10251908711902463,-0.17343899070207716],"CVE-2020-27350":[0.006035172084996096,0.11884360765257419],"CVE-2020-27618":[-0.20956094140086254,0.20312660720769676],"CVE-2020-28196":[0.013846864030190083,-0.013525520037420764],"CVE-2020-29361":[-0.314758311016164,-0.022241478837346562],"CVE-2020-29362":[0.028975938760253693,0.02052601722843985],"CVE-2020-29363":[-0.12417193604266864,-0.11214084245357922],"CVE-2020-36221":[-0.27733745632461115,-0.0661599940325072],"CVE-2020-36222":[-0.21055924782746183,0.1485714955657062],"CVE-2020-36223":[-0.17663626800755358,-0.1641920251262671],"CVE-2020-36224":[-0.1730750512073017,0.19147221271628498],"CVE-2020-36225":[-0.16888421059307257,0.15731075946072576],"CVE-2020-36226":[-0.08703986555011439,0.2196323376020064],"CVE-2020-36227":[0.026585983017033514,0.14473197398785256],"CVE-2020-36228":[-0.17219675076794802,0.220076476272627],"CVE-2020-36229":[0.05363201341776764,-0.012609566677484679],"CVE-2020-36230":[-0.0904718987154416,-0.13957532360716782],"CVE-2020-6096":[-0.20112584753164928,0.08007303232991429],"CVE-2020-7595":[-0.19474257368797335,-0.09681682526256083],"CVE-2020-8169":[-0.016438700410874425,0.020580059748539208],"CVE-2020-8177":[-0.18803236844593688,0.11571716475838563],"CVE-2020-8231":[-0.23593335288049594,-0.052903893185931104],"CVE-2020-8285":[-0.28256833232239265,-0.09458125124788243],"CVE-2020-8286":[-0.027816038130062865,-0.021072639835526468],"CVE-2021-20231":[-0.3061806730680825,-0.05732429182603977],"CVE-2021-20232":[-0.24123283679162066,0.18386414276902882],"CVE-2021-20305":[0.039286468935186086,-0.07056994497136812],"CVE-2021-22876":[-0.05537404693443508,0.21338239048382132],"CVE-2021-22946":[-0.09609944296911248,-0.08176415413370897],"CVE-2021-22947":[0.04611355061210977,0.11927925690336359],"CVE-2021-23840":[-0.02813834294696,0.0967880681423486],"CVE-2021-23841":[-0.31206438958670807,0.07247047421929756],"CVE-2021-24031":[-0.030311852546560547,0.1325268636124874],"CVE-2021-27212":[-0.22592194982155306,-0.11516083279194728],"CVE-2021-30535":[-0.23097132876483753,-0.1436255096244276],"CVE-2021-3326":[-0.2935738645990024,0.039211344930154324],"CVE-2021-33560":[-0.14277963756993264,0.20898982866688073],"CVE-2021-33574":[-0.01113713023613707,-0.07973769752571842],"CVE-2021-33910":[-0.2424328914543086,0.07515395446068482],"CVE-2021-3449":[-0.20564733839483493,-0.0687335721014381],"CVE-2021-3516":[-0.20234733498803614,-0.1509290441167186],"CVE-2021-3517":[-0.3040611774377875,0.10392359724536075],"CVE-2021-3518":[0.023026599889479724,0.08964187228878125],"CVE-2021-3520":[-0.05472413513166391,0.0565386947870211],"CVE-2021-3537":[-0.0424838154718913,-0.10475880715634926],"CVE-2021-3541":[-0.0768344245363993,0.1707034147179129],"CVE-2021-3580":[0.00927224018111158,0.17027728336138756],"CVE-2021-35942":[-0.25012643161232,-0.02397049985976171],"CVE-2021-36222":[-0.18545335909877905,0.03256980845864544],"CVE-2021-3711":[0.02819450799012857,0.054957448512757884],"CVE-2021-3712":[-0.13198193488434345,0.17545015069088363],"CVE-2021-37750":[-0.06829308505393553,-0.159705647939683],"CVE-2021-40528":[-0.12758593714450328,-0.04386037739669427],"Deployment.default":[0.5685012622720591,-0.16420493358159016],"StatefulSet.default":[0.3583676927180709,-0.11075349555384241],"deps":[1.0,0.974990722502803],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.11799579023236124,0.023910995737042223],"docparser/docparser":[0.5600674613039134,-0.17393043575446787]}},"id":"302142","type":"StaticLayoutProvider"},{"attributes":{},"id":"302101","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"302163"}},"size":{"value":20}},"id":"302164","type":"Circle"},{"attributes":{},"id":"302099","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"302113"},{"id":"302114"},{"id":"302115"},{"id":"302116"},{"id":"302117"},{"id":"302118"},{"id":"302127"},{"id":"302128"},{"id":"302129"}]},"id":"302120","type":"Toolbar"},{"attributes":{},"id":"302191","type":"NodesOnly"},{"attributes":{"axis":{"id":"302105"},"ticker":null},"id":"302108","type":"Grid"},{"attributes":{},"id":"302178","type":"BasicTickFormatter"},{"attributes":{},"id":"302117","type":"ResetTool"},{"attributes":{"overlay":{"id":"302193"}},"id":"302129","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"302119","type":"BoxAnnotation"},{"attributes":{},"id":"302176","type":"AllLabels"},{"attributes":{},"id":"302194","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"302135"},"glyph":{"id":"302164"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"302137"}},"id":"302136","type":"GlyphRenderer"},{"attributes":{"source":{"id":"302135"}},"id":"302137","type":"CDSView"},{"attributes":{},"id":"302113","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["docparser/docparser",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

duyet-amundsen

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-10969, CVE-2019-13734, CVE-2020-8616, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2017-18640, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2020-10029, CVE-2021-21290, CVE-2020-8177, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-3520, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36242, CVE-2021-23369, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2020-7793, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7660, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-26137, CVE-2019-16168, CVE-2021-3449, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-23382, CVE-2020-29362, CVE-2020-28500, CVE-2020-28493, CVE-2020-24025, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2021-20066, CVE-2020-27618, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16, CKV_K8S_29, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2da018c0-5f48-4d5a-bffc-240051497906":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"336203"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"336241","type":"LabelSet"},{"attributes":{"formatter":{"id":"336249"},"major_label_policy":{"id":"336247"},"ticker":{"id":"336178"}},"id":"336177","type":"LinearAxis"},{"attributes":{},"id":"336169","type":"LinearScale"},{"attributes":{},"id":"336206","type":"MultiLine"},{"attributes":{},"id":"336263","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336187","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"336231"}},"size":{"value":20}},"id":"336232","type":"Circle"},{"attributes":{"overlay":{"id":"336187"}},"id":"336183","type":"BoxZoomTool"},{"attributes":{},"id":"336246","type":"BasicTickFormatter"},{"attributes":{},"id":"336178","type":"BasicTicker"},{"attributes":{},"id":"336259","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336261","type":"BoxAnnotation"},{"attributes":{},"id":"336174","type":"BasicTicker"},{"attributes":{},"id":"336262","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"336231","type":"CategoricalColorMapper"},{"attributes":{},"id":"336254","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.4,5.3,5.3,5.3,5.3,7,5.4,null,9.8,9.8,9.8,9.8,9.8,9.1,9,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["duyet/amundsen",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

duyet-postgresql

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4f5c8229-55d3-4796-aae4-e457f24b555d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"337237","type":"Selection"},{"attributes":{"below":[{"id":"337145"}],"center":[{"id":"337148"},{"id":"337152"}],"height":768,"left":[{"id":"337149"}],"renderers":[{"id":"337173"},{"id":"337213"}],"title":{"id":"337135"},"toolbar":{"id":"337160"},"width":1024,"x_range":{"id":"337137"},"x_scale":{"id":"337141"},"y_range":{"id":"337139"},"y_scale":{"id":"337143"}},"id":"337134","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"337158","type":"HelpTool"},{"attributes":{},"id":"337141","type":"LinearScale"},{"attributes":{"axis":{"id":"337145"},"ticker":null},"id":"337148","type":"Grid"},{"attributes":{},"id":"337143","type":"LinearScale"},{"attributes":{"data_source":{"id":"337175"},"glyph":{"id":"337204"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"337177"}},"id":"337176","type":"GlyphRenderer"},{"attributes":{},"id":"337154","type":"WheelZoomTool"},{"attributes":{},"id":"337137","type":"DataRange1d"},{"attributes":{},"id":"337231","type":"NodesOnly"},{"attributes":{"text":"duyet-postgresql"},"id":"337135","type":"Title"},{"attributes":{},"id":"337234","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"337179"},"glyph":{"id":"337178"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"337181"}},"id":"337180","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"337167","type":"HoverTool"},{"attributes":{},"id":"337146","type":"BasicTicker"},{"attributes":{},"id":"337139","type":"DataRange1d"},{"attributes":{"axis":{"id":"337149"},"dimension":1,"ticker":null},"id":"337152","type":"Grid"},{"attributes":{},"id":"337226","type":"NodesOnly"},{"attributes":{},"id":"337216","type":"AllLabels"},{"attributes":{},"id":"337157","type":"ResetTool"},{"attributes":{"formatter":{"id":"337218"},"major_label_policy":{"id":"337216"},"ticker":{"id":"337146"}},"id":"337145","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337159","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337233","type":"BoxAnnotation"},{"attributes":{"source":{"id":"337175"}},"id":"337177","type":"CDSView"},{"attributes":{"callback":null},"id":"337168","type":"TapTool"},{"attributes":{"source":{"id":"337179"}},"id":"337181","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"337153"},{"id":"337154"},{"id":"337155"},{"id":"337156"},{"id":"337157"},{"id":"337158"},{"id":"337167"},{"id":"337168"},{"id":"337169"}]},"id":"337160","type":"Toolbar"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","postgresql","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["duyet/postgresql","duyet/postgresql","duyet/postgresql","duyet/postgresql","duyet/postgresql","duyet/postgresql","duyet/postgresql","duyet/postgresql","duyet/postgresql","duyet/postgresql","duyet/postgresql","duyet/postgresql","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1","docker.io/bitnami/postgresql:11.9.0-debian-10-r1"]},"selected":{"id":"337237"},"selection_policy":{"id":"337236"}},"id":"337179","type":"ColumnDataSource"},{"attributes":{},"id":"337235","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"337203","type":"CategoricalColorMapper"},{"attributes":{},"id":"337219","type":"AllLabels"},{"attributes":{},"id":"337153","type":"PanTool"},{"attributes":{"overlay":{"id":"337233"}},"id":"337169","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"337221"},"major_label_policy":{"id":"337219"},"ticker":{"id":"337150"}},"id":"337149","type":"LinearAxis"},{"attributes":{},"id":"337150","type":"BasicTicker"},{"attributes":{},"id":"337221","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"337159"}},"id":"337155","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.3371171810148806,-0.1427904378273365],"CKV_K8S_13":[-0.32071234479010435,-0.1790514385238052],"CKV_K8S_15":[-0.3344363559127321,-0.21349627801418242],"CKV_K8S_20":[-0.3437160852179167,-0.16780351531967322],"CKV_K8S_22":[-0.3512520217910825,-0.11972492614058107],"CKV_K8S_28":[-0.36443461642609404,-0.1433621870700527],"CKV_K8S_31":[-0.36985145311897333,-0.10871115682003982],"CKV_K8S_35":[-0.36618627161679623,-0.19524474584217924],"CKV_K8S_37":[-0.3444224669292018,-0.1960729164210906],"CKV_K8S_38":[-0.38386483131112253,-0.1262581826526649],"CKV_K8S_40":[-0.3862817480951903,-0.15155492549948232],"CKV_K8S_43":[-0.31482321500412663,-0.20251365961386503],"CVE-2016-10228":[-0.02281765700543703,-0.009826155026203081],"CVE-2016-2781":[0.06363783638197236,0.10149307583175239],"CVE-2016-9318":[0.1133615455071771,-0.08088722715191056],"CVE-2017-16932":[-0.06446625086382456,0.019229688938607117],"CVE-2017-18258":[0.02741893998098991,-0.05532596868693323],"CVE-2018-12886":[0.044480268037824504,0.15327746725350097],"CVE-2018-14404":[0.009671092679498722,0.1652459625888407],"CVE-2018-14567":[0.0028268440639109675,-0.10387564270472871],"CVE-2018-7169":[0.10315788211629516,-0.09581320461357902],"CVE-2019-12290":[0.15904363525832832,0.13429199729738994],"CVE-2019-13115":[0.16089212475332992,0.013135311868780045],"CVE-2019-13627":[-0.09083825625644748,0.1026354971759138],"CVE-2019-14855":[0.08342207165710205,0.06583613288614978],"CVE-2019-1551":[-0.0014929523352253382,0.08595990784992182],"CVE-2019-15847":[0.03366495795397658,0.17832578077361796],"CVE-2019-16168":[0.15899815471966872,-0.06749002376449457],"CVE-2019-17498":[0.09158558643481778,0.11908937784585255],"CVE-2019-17543":[0.07882044110893319,-0.010362149343846778],"CVE-2019-19603":[-0.03404365752264792,0.13812583984873875],"CVE-2019-19645":[0.17358763301552696,0.1192553750305792],"CVE-2019-19923":[-0.0959135578379458,0.075654712125832],"CVE-2019-19924":[0.1784759967222662,-0.008947283108946637],"CVE-2019-19925":[-0.042847741593779985,-0.06343177960605428],"CVE-2019-19956":[0.1521062398684241,-0.027917617768860294],"CVE-2019-19959":[-0.09411509206130846,0.027276105296502123],"CVE-2019-20218":[-0.10055849109736453,0.0503900529987454],"CVE-2019-20367":[0.18518641573592598,0.09965589335345125],"CVE-2019-20388":[0.1689384893160983,-0.04471921756707234],"CVE-2019-25013":[-0.07309868033788662,-0.03363293268924593],"CVE-2019-3843":[0.1086952661501612,-0.037890585788112725],"CVE-2019-3844":[-0.024730647889424008,-0.045710500192465815],"CVE-2020-10029":[-0.017250551056708356,0.0590237758982433],"CVE-2020-11080":[0.04035662403767889,-0.025470013489967996],"CVE-2020-13434":[0.039688863391131084,-0.08328140394977458],"CVE-2020-13435":[-0.033645664247010355,-0.08159459627280456],"CVE-2020-13630":[-0.014688925709669934,-0.09014391027157385],"CVE-2020-13631":[-0.019468781163884518,0.02330231423045727],"CVE-2020-13632":[0.087016338787275,-0.10905846738080016],"CVE-2020-14155":[-0.04395031064318826,0.09903768746366752],"CVE-2020-15358":[0.00952174957499555,-0.008070954808806746],"CVE-2020-1751":[-0.07614518851496793,0.04946905745591454],"CVE-2020-1752":[-0.08360289854010537,-0.014944760826075607],"CVE-2020-1971":[-0.07275891851227696,0.07870552739951064],"CVE-2020-21913":[0.07601109032930481,0.16327121944907683],"CVE-2020-24659":[0.13108846920466669,0.023930247883215013],"CVE-2020-24977":[-0.04707243078119683,-0.028583767527111403],"CVE-2020-25692":[0.12700481025081414,0.06062012061543161],"CVE-2020-25709":[0.1454853942496565,0.11504085493861065],"CVE-2020-25710":[0.17217411946153216,0.03415930614093174],"CVE-2020-27350":[0.11681242436313115,-0.009903489149649789],"CVE-2020-27618":[0.09953824503984231,0.024346799000882196],"CVE-2020-28196":[0.09484050550607459,0.18406325859501055],"CVE-2020-29361":[-0.027570801795700917,0.165871708940398],"CVE-2020-29362":[0.0915416603052204,-0.06435994924799161],"CVE-2020-29363":[0.0620155442698596,-0.10809904849663843],"CVE-2020-36221":[0.14334892491407916,0.08769543779762068],"CVE-2020-36222":[0.074804778430235,-0.041355654746671085],"CVE-2020-36223":[0.03271729126287043,0.13066376767136056],"CVE-2020-36224":[0.1199859297630989,0.11251646336913476],"CVE-2020-36225":[0.12855963592349035,-0.06444899016015294],"CVE-2020-36226":[0.010199804378684526,0.13809288150740753],"CVE-2020-36227":[0.0647636599815962,0.13436334965240468],"CVE-2020-36228":[0.19262480712341873,0.07632380923513347],"CVE-2020-36229":[0.1960298984209997,0.052102559060999996],"CVE-2020-36230":[0.1726504438731153,0.061340513452489046],"CVE-2020-6096":[-0.04977429308622046,0.15607479514661107],"CVE-2020-7595":[0.09452419808152651,0.14627655938219364],"CVE-2020-8169":[0.0013773197184708671,-0.07210485351676289],"CVE-2020-8177":[0.12169777868326427,0.13837697904659665],"CVE-2020-8231":[0.18578071291992454,-0.028626065971437634],"CVE-2020-8285":[0.1091069038167738,0.08524016918824863],"CVE-2020-8286":[-0.0704760800629817,0.10615590562826303],"CVE-2021-20231":[0.053407528991990236,0.17937481435871766],"CVE-2021-20232":[0.1084328270786472,0.16652938290621358],"CVE-2021-20305":[0.19675313424157487,0.02877304309809642],"CVE-2021-22876":[-0.047420321088463835,0.07198742486440808],"CVE-2021-22946":[0.05741466106568889,-0.06632096630489967],"CVE-2021-22947":[0.13586379318577188,-0.08614655728215595],"CVE-2021-23840":[-0.09017544349854532,0.005788864100915368],"CVE-2021-23841":[0.19233238924051324,0.006741952673900787],"CVE-2021-24031":[0.016264491768493955,0.1901285139781587],"CVE-2021-27212":[-0.052930328312098325,0.12487647429267348],"CVE-2021-30535":[0.13895009363977853,-0.04676877239465883],"CVE-2021-3326":[-0.00970976178126829,0.17794255979081172],"CVE-2021-33560":[0.1661193444799768,0.08633210033165815],"CVE-2021-33574":[0.14624081094999092,-0.0064722803947182125],"CVE-2021-33910":[0.03995923084153245,-0.11115534519605395],"CVE-2021-3449":[-0.04908559187370506,0.041010097739412],"CVE-2021-3516":[-0.07289487140838619,0.13477211238262807],"CVE-2021-3517":[0.0002305610285756069,-0.04443797102559624],"CVE-2021-3518":[-0.054337794270494996,-0.003715219950530097],"CVE-2021-3520":[0.070356946566595,0.18857679000794758],"CVE-2021-3537":[-0.016431367093998936,0.109456494380816],"CVE-2021-3541":[0.07312677968570297,-0.08693933555476009],"CVE-2021-3580":[0.02847727202062034,0.09773331367154064],"CVE-2021-35942":[0.129651994277739,0.1659055347627996],"CVE-2021-36222":[0.021942839964060067,-0.09697137757239953],"CVE-2021-3711":[-0.06339017895074983,-0.054812025232581225],"CVE-2021-3712":[0.14920863748081514,0.048664586159025316],"CVE-2021-37750":[0.14634477597047035,0.1493873055259452],"CVE-2021-40528":[-0.012108836149057382,0.14067636003096454],"StatefulSet.default":[-0.26734897813459446,-0.11966776710588682],"deps":[-0.22056385717920285,-1.0],"docker.io/bitnami/postgresql:11.9.0-debian-10-r1":[0.04532841375336128,0.03668003712748546],"duyet/postgresql":[-0.37045351031085355,-0.17110569111188711],"postgresql":[-0.21036861356201533,-0.9493071165983543]}},"id":"337182","type":"StaticLayoutProvider"},{"attributes":{},"id":"337178","type":"MultiLine"},{"attributes":{},"id":"337156","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"337175"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"337213","type":"LabelSet"},{"attributes":{},"id":"337236","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"337180"},"inspection_policy":{"id":"337226"},"layout_provider":{"id":"337182"},"node_renderer":{"id":"337176"},"selection_policy":{"id":"337231"}},"id":"337173","type":"GraphRenderer"},{"attributes":{},"id":"337218","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["duyet/postgresql",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

eav-component-eav-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"58d2e3b9-1633-46b1-9a73-4923496c3031":{"defs":[],"roots":{"references":[{"attributes":{},"id":"343314","type":"HelpTool"},{"attributes":{},"id":"343293","type":"DataRange1d"},{"attributes":{"overlay":{"id":"343315"}},"id":"343311","type":"BoxZoomTool"},{"attributes":{},"id":"343309","type":"PanTool"},{"attributes":{"formatter":{"id":"343377"},"major_label_policy":{"id":"343375"},"ticker":{"id":"343306"}},"id":"343305","type":"LinearAxis"},{"attributes":{},"id":"343334","type":"MultiLine"},{"attributes":{},"id":"343297","type":"LinearScale"},{"attributes":{},"id":"343377","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","eav-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"343393"},"selection_policy":{"id":"343392"}},"id":"343335","type":"ColumnDataSource"},{"attributes":{},"id":"343302","type":"BasicTicker"},{"attributes":{},"id":"343313","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"343331"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"343369","type":"LabelSet"},{"attributes":{},"id":"343310","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"343389","type":"BoxAnnotation"},{"attributes":{},"id":"343382","type":"NodesOnly"},{"attributes":{},"id":"343392","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"343335"},"glyph":{"id":"343334"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"343337"}},"id":"343336","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"343301"}],"center":[{"id":"343304"},{"id":"343308"}],"height":768,"left":[{"id":"343305"}],"renderers":[{"id":"343329"},{"id":"343369"}],"title":{"id":"343291"},"toolbar":{"id":"343316"},"width":1024,"x_range":{"id":"343293"},"x_scale":{"id":"343297"},"y_range":{"id":"343295"},"y_scale":{"id":"343299"}},"id":"343290","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"343359"}},"size":{"value":20}},"id":"343360","type":"Circle"},{"attributes":{"source":{"id":"343335"}},"id":"343337","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"343323","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"343309"},{"id":"343310"},{"id":"343311"},{"id":"343312"},{"id":"343313"},{"id":"343314"},{"id":"343323"},{"id":"343324"},{"id":"343325"}]},"id":"343316","type":"Toolbar"},{"attributes":{"source":{"id":"343331"}},"id":"343333","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"343336"},"inspection_policy":{"id":"343382"},"layout_provider":{"id":"343338"},"node_renderer":{"id":"343332"},"selection_policy":{"id":"343387"}},"id":"343329","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"343315","type":"BoxAnnotation"},{"attributes":{},"id":"343299","type":"LinearScale"},{"attributes":{"callback":null},"id":"343324","type":"TapTool"},{"attributes":{"formatter":{"id":"343374"},"major_label_policy":{"id":"343372"},"ticker":{"id":"343302"}},"id":"343301","type":"LinearAxis"},{"attributes":{},"id":"343375","type":"AllLabels"},{"attributes":{"axis":{"id":"343301"},"ticker":null},"id":"343304","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2561283891025031,-0.28666240802665377],"CKV_K8S_11":[0.254379172135286,-0.31241016804556565],"CKV_K8S_12":[0.32431929224952905,-0.23247237662175327],"CKV_K8S_13":[0.31946056243211385,-0.24864347068260437],"CKV_K8S_14":[0.3428550166682361,-0.34201840143307655],"CKV_K8S_15":[0.25797474814531435,-0.3390316090165588],"CKV_K8S_20":[0.2928204198372223,-0.2504452926517783],"CKV_K8S_22":[0.3027563164620892,-0.2756487328952553],"CKV_K8S_23":[0.29887447067463285,-0.3655993969162535],"CKV_K8S_28":[0.3001670403342261,-0.2297892967643928],"CKV_K8S_29":[0.3415982690836493,-0.3229122909864816],"CKV_K8S_30":[0.2759921403880857,-0.3727174243005164],"CKV_K8S_31":[0.2687823018941823,-0.2575753187944349],"CKV_K8S_35":[0.2750141413492157,-0.3002986942536059],"CKV_K8S_37":[0.28258282780399074,-0.2798174614938035],"CKV_K8S_38":[0.23142117867675402,-0.31162904982779693],"CKV_K8S_40":[0.32083029914152045,-0.2660257562480112],"CKV_K8S_43":[0.2334882252500134,-0.2892231271486654],"CKV_K8S_8":[0.3206596041585209,-0.35720895224843313],"CKV_K8S_9":[0.36036578140732667,-0.29990758995170197],"CVE-2013-0337":[0.2857976321471301,0.14544467627977087],"CVE-2016-10228":[0.13971495461554512,0.1373569516752967],"CVE-2016-20012":[-0.25781044542522064,-0.1785172715536741],"CVE-2016-2781":[0.08161353109404167,0.13717341538002653],"CVE-2016-9318":[0.1249918167516573,0.08608892387494463],"CVE-2017-16932":[0.1516106565635579,0.18101083954242833],"CVE-2017-18258":[-0.05676863652785347,0.21084976697517602],"CVE-2018-12886":[0.16334619213888,0.14043054512648995],"CVE-2018-14404":[0.0028757707883177545,0.2864359701401431],"CVE-2018-14553":[0.29697103030019034,0.07834767629329076],"CVE-2018-14567":[0.09252690521945163,0.2637614297721734],"CVE-2018-21232":[-0.16282603105497273,-0.22774566093322982],"CVE-2018-7169":[0.11031604923660017,0.1993589187496232],"CVE-2019-12290":[0.07107604865225087,0.16372308583563652],"CVE-2019-13115":[0.15713857340287068,0.16029629647361163],"CVE-2019-13627":[0.08345360415250028,0.18729052280080494],"CVE-2019-14855":[0.11237877556996731,0.03945684167305482],"CVE-2019-1551":[-0.13064525641545816,0.26546328734028946],"CVE-2019-15847":[0.07991907777159585,0.11014042094223074],"CVE-2019-16168":[0.024196795871928096,0.3030305391567086],"CVE-2019-17498":[0.13471093616050303,0.1677479084765276],"CVE-2019-17543":[0.0974875634898555,0.17506730235254242],"CVE-2019-19603":[-0.03469882029627312,0.2588146736739525],"CVE-2019-19645":[-0.16661064072701817,0.1410273938279728],"CVE-2019-19923":[0.045754778884980876,0.2723122005148576],"CVE-2019-19924":[-0.10222072114255777,0.2857451403634813],"CVE-2019-19925":[-0.0023589615637363013,0.2456801328620216],"CVE-2019-19956":[-0.15839978820940434,0.22189065826968715],"CVE-2019-19959":[-0.023862757471900115,0.27967693386559933],"CVE-2019-20218":[-0.034576036192394265,0.3070884575608267],"CVE-2019-20367":[-0.1772640470650793,0.16928072508674888],"CVE-2019-20388":[-0.023308400234929087,0.22208581036949054],"CVE-2019-25013":[0.055725603335826206,0.10610979807034711],"CVE-2019-3843":[0.12172093335118708,0.1501920361191911],"CVE-2019-3844":[0.13477678284830893,0.19573902265966256],"CVE-2020-10029":[0.09644676210708701,0.026245666362300687],"CVE-2020-11080":[0.15204190530460263,0.11908991271841622],"CVE-2020-13434":[-0.15070929578748182,0.18811330481196586],"CVE-2020-13435":[-0.06823589514245558,0.2718978394482358],"CVE-2020-13630":[-0.1731741284980074,0.20106259790884193],"CVE-2020-13631":[-0.09428483967821796,0.21733665772695762],"CVE-2020-13632":[-0.14886983065815956,0.15964984275218808],"CVE-2020-14155":[0.10657043947360069,0.06353260494810352],"CVE-2020-15257":[-0.22683917833619735,-0.184057919253104],"CVE-2020-15358":[-0.026824105261867612,-0.009117550494108315],"CVE-2020-1751":[0.13113445685002212,0.05164078731960044],"CVE-2020-1752":[0.12409204323365046,0.11421611724496511],"CVE-2020-19143":[0.2971156053527096,0.054061022874161375],"CVE-2020-1971":[-0.08546345570249538,0.043296976553298],"CVE-2020-21913":[0.06188474883059497,0.07400054764951568],"CVE-2020-24659":[0.05380855562604041,0.29440149678506383],"CVE-2020-24977":[-0.1584962598058649,0.023126764322408528],"CVE-2020-26160":[-0.1296750314221475,-0.2564263622202192],"CVE-2020-27350":[-0.0550525838377015,0.2972079493304179],"CVE-2020-27618":[0.11857539214235205,0.18060169534153608],"CVE-2020-28196":[0.02392842529783257,0.23465741339836083],"CVE-2020-28928":[-0.14696095295114128,-0.20425791475943844],"CVE-2020-29361":[-0.11514335849207427,0.18443147470947163],"CVE-2020-29362":[-0.13070526432256258,0.2102578222559748],"CVE-2020-29363":[-0.08248121811760467,0.1853317841261736],"CVE-2020-36221":[-0.06371659876383826,0.006988977051622329],"CVE-2020-36222":[-0.1265462756791461,0.05658297037343266],"CVE-2020-36223":[-0.13215392366245432,0.014202054931629942],"CVE-2020-36224":[-0.015735517692292034,-0.03150414360260419],"CVE-2020-36225":[-0.10059859131518294,0.023372271604673693],"CVE-2020-36226":[-0.14701189417950092,0.05143554300716922],"CVE-2020-36227":[-0.10483302961470534,-0.01924308256892782],"CVE-2020-36228":[-0.12885831517491533,-0.008989768959952661],"CVE-2020-36229":[-0.041046288607591935,0.008907080653396038],"CVE-2020-36230":[-0.04597627428229561,-0.04076876345387047],"CVE-2020-36309":[0.29926180300525057,0.12201797874518437],"CVE-2020-6096":[0.0583694574260987,0.14050706305010274],"CVE-2020-7595":[-0.08671390943819575,0.24712604212661504],"CVE-2020-8169":[-0.1115308404986945,0.003021633382087886],"CVE-2020-8177":[-0.0889866351880451,0.00010052530010934607],"CVE-2020-8231":[-0.10570661282107825,0.05086108918330012],"CVE-2020-8285":[-0.07914223479380243,0.023568818230693147],"CVE-2020-8286":[-0.08255979882700511,-0.019778250437913734],"CVE-2021-20193":[-0.11694875679537434,-0.20743913387905208],"CVE-2021-20197":[-0.2483020033844581,-0.10334352609986337],"CVE-2021-20227":[-0.15675767358596512,-0.25646399916017665],"CVE-2021-20231":[-0.11976586923254542,0.15409824165671135],"CVE-2021-20232":[-0.07906485429301265,0.297342887159132],"CVE-2021-20294":[-0.26396337330668385,-0.0812146635174943],"CVE-2021-20305":[-0.1473324480147787,0.24355956138096677],"CVE-2021-21300":[-0.2784720053681863,-0.10821873158690984],"CVE-2021-21334":[-0.22866426036578316,-0.2200060055221816],"CVE-2021-21704":[-0.17194358381368674,-0.18554087738697606],"CVE-2021-22876":[-0.16205277830158044,0.04143792146473507],"CVE-2021-22901":[-0.09712263719914091,-0.24967479867817302],"CVE-2021-22922":[-0.23170578672377226,-0.12694987196443966],"CVE-2021-22923":[-0.27467967829326145,-0.15746142462947735],"CVE-2021-22925":[-0.054883110937608795,-0.21446781657252706],"CVE-2021-22926":[-0.08588058375323127,-0.20617179258468987],"CVE-2021-22945":[-0.12230225293147239,-0.23506648627023605],"CVE-2021-22946":[0.015047213570168461,0.006126431150468193],"CVE-2021-22947":[0.01244600441462372,0.02096082108099519],"CVE-2021-23840":[-0.05839937309280189,0.02920678837444197],"CVE-2021-23841":[-0.14955741856700377,0.005618663158269775],"CVE-2021-24031":[0.054406859427509335,0.24484022709290973],"CVE-2021-27212":[-0.06025665630516464,-0.011835223686612753],"CVE-2021-28041":[-0.20939671223576262,-0.2398405830106703],"CVE-2021-28831":[-0.18281365200670713,-0.24665112304963926],"CVE-2021-30139":[-0.24231334793226272,-0.1542737872445882],"CVE-2021-30535":[0.08338517819078638,0.0739097092413523],"CVE-2021-32027":[-0.2483890199322748,-0.20318106467473232],"CVE-2021-3326":[0.10511508308154917,0.12719812608795045],"CVE-2021-33560":[-0.10620615555806134,0.2625492176921037],"CVE-2021-33574":[0.1542515050156924,0.09974664424204131],"CVE-2021-33910":[0.07290298448229858,0.26765835519704534],"CVE-2021-3449":[-0.11795422594592186,0.03199503928991618],"CVE-2021-3450":[-0.2002970690709478,-0.1883577912812462],"CVE-2021-3516":[-0.12175308177315997,0.23618029777870136],"CVE-2021-3517":[-0.0245403182728951,-0.04698401631622177],"CVE-2021-3518":[-0.06947605261078454,-0.036939888765058035],"CVE-2021-3520":[-0.0575975804246273,0.2443223722697641],"CVE-2021-3537":[-0.042130307870905916,-0.021810302463588806],"CVE-2021-3541":[-0.1369604106867882,0.03564181228762568],"CVE-2021-3580":[-0.008519992882660267,0.3074200102597502],"CVE-2021-35942":[0.10078261833335923,0.09587216187239397],"CVE-2021-36159":[-0.19551340134003922,-0.2171392270626578],"CVE-2021-36222":[0.020113966473120946,0.26944723770709883],"CVE-2021-3711":[0.03154372880847591,0.0018812983352098876],"CVE-2021-3712":[0.027822832828199855,-0.011524819496514313],"CVE-2021-37750":[0.08042426612657665,0.04593278986953317],"CVE-2021-38115":[0.2924431912520223,0.09958988828442693],"CVE-2021-39537":[-0.26898956603830265,-0.13233730148076397],"CVE-2021-40330":[-0.07509244343707899,-0.23518749792109334],"CVE-2021-40528":[0.09938284976277421,0.1547777611240504],"CVE-2021-40812":[0.2810672664513721,0.03228854385464835],"CVE-2021-41617":[-0.20638394997664614,-0.15381127402246855],"Deployment.default":[0.22692854305140622,-0.23238258136688933],"StatefulSet.default":[0.2225377279020904,-0.19880145715131028],"deps":[-1.0,-0.8515863133851468],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.012491543786684836,0.12642530767086585],"eav-component":[-0.950077872107987,-0.8089742612624404],"eav-component/eav-component":[0.30518625893293233,-0.31085864326616236],"ghcr.io/conductionnl/eav-component-nginx:latest":[0.1485857380331146,0.07715914959772585],"ghcr.io/conductionnl/eav-component-php:latest":[-0.11584313129394148,-0.09521810220902124]}},"id":"343338","type":"StaticLayoutProvider"},{"attributes":{},"id":"343391","type":"Selection"},{"attributes":{},"id":"343312","type":"SaveTool"},{"attributes":{},"id":"343374","type":"BasicTickFormatter"},{"attributes":{},"id":"343387","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["eav-component/eav-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

education-component-education-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec99e999-3e22-4564-ae39-4b8d669e1320":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"350135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"350173","type":"LabelSet"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"350163","type":"CategoricalColorMapper"},{"attributes":{},"id":"350179","type":"AllLabels"},{"attributes":{},"id":"350181","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"350140"},"inspection_policy":{"id":"350186"},"layout_provider":{"id":"350142"},"node_renderer":{"id":"350136"},"selection_policy":{"id":"350191"}},"id":"350133","type":"GraphRenderer"},{"attributes":{},"id":"350101","type":"LinearScale"},{"attributes":{},"id":"350097","type":"DataRange1d"},{"attributes":{},"id":"350176","type":"AllLabels"},{"attributes":{"text":"education-component-education-component"},"id":"350095","type":"Title"},{"attributes":{"axis":{"id":"350105"},"ticker":null},"id":"350108","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","education-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"350197"},"selection_policy":{"id":"350196"}},"id":"350139","type":"ColumnDataSource"},{"attributes":{},"id":"350099","type":"DataRange1d"},{"attributes":{},"id":"350191","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["education-component/education-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

eherkenning-ui-eherkenning-ui

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"91b23eda-6d47-47fb-be4d-6e46de4df43d":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"350767"}},"id":"350763","type":"BoxZoomTool"},{"attributes":{},"id":"350751","type":"LinearScale"},{"attributes":{},"id":"350749","type":"LinearScale"},{"attributes":{},"id":"350834","type":"NodesOnly"},{"attributes":{"text":"eherkenning-ui-eherkenning-ui"},"id":"350743","type":"Title"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.17141408300446492,0.18671953185398832],"CKV_K8S_11":[-0.14690226567295972,0.2130546786728411],"CKV_K8S_12":[-0.13658441831350868,0.2273532729830705],"CKV_K8S_13":[-0.1661437698697844,0.2139707259955268],"CKV_K8S_14":[-0.15126287933104018,0.27172446312080917],"CKV_K8S_15":[-0.19402490652815182,0.21776372401147207],"CKV_K8S_20":[-0.1488671126039149,0.1911337142949061],"CKV_K8S_22":[-0.11977797923794366,0.23054052572847114],"CKV_K8S_23":[-0.19535215441756323,0.2488804324865552],"CKV_K8S_28":[-0.19168760558648604,0.19044596568383484],"CKV_K8S_29":[-0.1222649747439982,0.2693096280556467],"CKV_K8S_30":[-0.13686574501215706,0.275928911506398],"CKV_K8S_31":[-0.17266935286189708,0.17194767358581017],"CKV_K8S_35":[-0.11478891899113612,0.21558729973201982],"CKV_K8S_37":[-0.1628745423769323,0.19954185740001815],"CKV_K8S_38":[-0.18330242717744683,0.20212695680265322],"CKV_K8S_40":[-0.1882935252593523,0.1768618663266992],"CKV_K8S_43":[-0.1307105834687367,0.20820270313268177],"CKV_K8S_8":[-0.1799646173637246,0.2613646892165421],"CKV_K8S_9":[-0.16596213117504735,0.27116724551346505],"CVE-2013-0337":[-0.19352061122232775,-0.01347019111956673],"CVE-2016-10228":[-0.07949510479225598,-0.07860431926431245],"CVE-2016-20012":[0.11603333285588792,0.151761177036831],"CVE-2016-2781":[-0.05195722916211302,-0.029689192313267207],"CVE-2016-9318":[-0.05740662298446995,-0.07243590945958137],"CVE-2017-16932":[-0.030339449871705806,-0.06287220775414566],"CVE-2017-18258":[0.039794248029788586,-0.21483078572173003],"CVE-2018-12886":[-0.03378463039453343,-0.0387005395874455],"CVE-2018-14404":[-0.04894240890847939,-0.1829310899448525],"CVE-2018-14553":[-0.20696742840000654,-0.047350939168014576],"CVE-2018-14567":[0.0866931276676037,-0.14267535025662043],"CVE-2018-21232":[0.22849834753823192,0.090970262898959],"CVE-2018-7169":[-0.07483989013718872,-0.05966074557053932],"CVE-2019-12290":[-0.048567182523844545,-0.05289847086531296],"CVE-2019-13115":[-0.0710649563126262,-0.020412454950614],"CVE-2019-13627":[-0.09561624915792727,-0.11984087427382992],"CVE-2019-14855":[-0.10365780136255598,-0.09402846407099219],"CVE-2019-1551":[0.06207190146925525,-0.1928916649887916],"CVE-2019-15847":[-0.0868945549793748,-0.018257760974837944],"CVE-2019-16168":[0.023411231484869163,-0.19756725524220844],"CVE-2019-17498":[-0.04332488164839463,-0.12668593953153826],"CVE-2019-17543":[-0.048300013570063895,-0.08761237748171931],"CVE-2019-19603":[-0.030816691587374823,0.005997024028429434],"CVE-2019-19645":[0.042544226447396,-0.19220996923320097],"CVE-2019-19923":[-0.007841907006319482,-0.16825155479267476],"CVE-2019-19924":[0.0987536748094824,-0.18568620934186916],"CVE-2019-19925":[-0.0661592602530321,-0.18489673511673177],"CVE-2019-19956":[0.02050269127423554,-0.2176422810389152],"CVE-2019-19959":[0.06605832767442182,-0.15893616919908263],"CVE-2019-20218":[0.06051359081670681,-0.21117228858519188],"CVE-2019-20367":[0.029331653076310974,-0.15185949851035152],"CVE-2019-20388":[0.11454222355416892,-0.11170007485157267],"CVE-2019-25013":[-0.09362929868853716,-0.1358233839510887],"CVE-2019-3843":[-0.04954154449252335,-0.10704650275430676],"CVE-2019-3844":[-0.08725148136017895,-0.09535662399787309],"CVE-2020-10029":[-0.07988263712482838,-0.12840559166049287],"CVE-2020-11080":[-0.06469233941102762,-0.0057482584440376],"CVE-2020-13434":[-0.028904087612017033,-0.20101315806485015],"CVE-2020-13435":[-0.046139023516036125,-0.20106138256944453],"CVE-2020-13630":[0.0034044331428156925,-0.21353167645203863],"CVE-2020-13631":[-0.00911729064293009,-0.19711766348343362],"CVE-2020-13632":[-0.11954943985156573,-0.12230791122134907],"CVE-2020-14155":[-0.10684954722594692,-0.11176906391513179],"CVE-2020-15257":[0.22253860172402617,0.14229062092891478],"CVE-2020-15358":[0.09244513945348722,0.020456433457173896],"CVE-2020-1751":[-0.06823781160882914,-0.09656933425908917],"CVE-2020-1752":[-0.08174927233873432,-0.11121771509921864],"CVE-2020-19143":[-0.2019405921499182,-0.06339067117085205],"CVE-2020-1971":[0.04601587011598768,0.016926275991643994],"CVE-2020-21913":[-0.07174466304419215,-0.1399111193524233],"CVE-2020-24659":[0.10968323536479122,-0.13178158544419716],"CVE-2020-24977":[0.10846731573124692,-0.02379314344145394],"CVE-2020-26160":[0.14395123327837545,0.1824830777202037],"CVE-2020-27350":[0.005617229064593863,-0.1844985793250709],"CVE-2020-27618":[-0.06593250628585745,-0.11649531557124138],"CVE-2020-28196":[0.0836019425987423,-0.1995227531654062],"CVE-2020-28928":[0.2067744291247171,0.12660190664392465],"CVE-2020-29361":[0.0868879607823367,-0.12015612425925033],"CVE-2020-29362":[-0.02804939613716993,-0.1796248091667518],"CVE-2020-29363":[0.048291477441818026,-0.17000889421893348],"CVE-2020-36221":[0.1337356881947562,-0.012317986922264388],"CVE-2020-36222":[0.05974698255240512,0.02455642925510966],"CVE-2020-36223":[0.0795600913257966,0.012251640806373613],"CVE-2020-36224":[0.1075179890890367,-0.00603536661791421],"CVE-2020-36225":[0.09260878290033779,-0.0012013412681500613],"CVE-2020-36226":[0.13871844782823617,-0.0296791110242012],"CVE-2020-36227":[0.10642887653440983,0.010404759386218064],"CVE-2020-36228":[0.08972951144276531,-0.03598595666886422],"CVE-2020-36229":[0.10376455712534449,-0.04015933199278959],"CVE-2020-36230":[0.1200112895464608,-0.005695900232008677],"CVE-2020-36309":[-0.20456354499818388,-0.08017276616502245],"CVE-2020-6096":[-0.09860707875699092,-0.034187496196969556],"CVE-2020-7595":[0.12671941382845173,-0.14834036934236347],"CVE-2020-8169":[0.12119918239622927,-0.03651063787868705],"CVE-2020-8177":[0.11618537844030352,-0.04907795989022814],"CVE-2020-8231":[0.06863148563698061,0.003957555273920256],"CVE-2020-8285":[0.07667363817940105,-0.02609441375791167],"CVE-2020-8286":[0.12414812095975201,-0.022548461600875088],"CVE-2021-20193":[0.22959596483911615,0.11214573042433165],"CVE-2021-20197":[0.18794310820840868,0.14247819266685965],"CVE-2021-20227":[0.21073879870636023,0.15508368148408436],"CVE-2021-20231":[0.059533131513037046,-0.1367012414196394],"CVE-2021-20232":[0.022825136424282518,-0.17419500356029735],"CVE-2021-20294":[0.21770433956889895,0.054952538201999364],"CVE-2021-20305":[0.11412907661229635,-0.17125648667386717],"CVE-2021-21300":[0.10304277543621645,0.16924339946867098],"CVE-2021-21334":[0.24660522660271997,0.10121034667840291],"CVE-2021-21704":[0.23347750190997651,0.12822243870969466],"CVE-2021-22876":[0.055452457404157,0.004214310266631569],"CVE-2021-22901":[0.24730674499150967,0.07859792181879746],"CVE-2021-22922":[0.1873096783442549,0.11547214751222006],"CVE-2021-22923":[0.19452340885829644,0.16112560904575396],"CVE-2021-22925":[0.12356807057558115,0.1787118063575124],"CVE-2021-22926":[0.20830365793976036,0.0780291249038245],"CVE-2021-22945":[0.18442302185235382,0.17453956482432256],"CVE-2021-22946":[0.014878635927936822,-0.0010974584237143793],"CVE-2021-22947":[0.0013953904057069225,0.0072277843713354165],"CVE-2021-23840":[0.09426799871170342,-0.019520749572148638],"CVE-2021-23841":[0.07545780899650646,0.0281742779388327],"CVE-2021-24031":[0.0755063897726139,-0.18035424816557516],"CVE-2021-27212":[0.06446772575963718,-0.013588539131604727],"CVE-2021-28041":[0.22761053798668615,0.03372168200341785],"CVE-2021-28831":[0.1640477190880162,0.16437869711881242],"CVE-2021-30139":[0.15259796914482704,0.1469432234305498],"CVE-2021-30535":[-0.0984461826196013,-0.07506658450392807],"CVE-2021-32027":[0.1366475013945676,0.1595801005302599],"CVE-2021-3326":[-0.046843526747908794,-0.01407392615066115],"CVE-2021-33560":[0.10849439096254988,-0.15402150985185573],"CVE-2021-33574":[-0.10738907718843078,-0.0603423571219099],"CVE-2021-33910":[-0.11434801293001082,-0.08340034157301517],"CVE-2021-3449":[0.046663520370373,0.042447612499902046],"CVE-2021-3450":[0.24255045957556567,0.04840055562795273],"CVE-2021-3516":[-0.016829409809851224,-0.21545044595621451],"CVE-2021-3517":[0.13465742874148565,-0.04344374968824123],"CVE-2021-3518":[0.06300115913253564,0.038837378359532784],"CVE-2021-3520":[0.12977822223902938,-0.12659963541842711],"CVE-2021-3537":[0.03952678516650597,0.03112669834576374],"CVE-2021-3541":[0.08006358544814098,-0.009642841216227466],"CVE-2021-3580":[0.08891753419345844,-0.16565247002647804],"CVE-2021-35942":[-0.05777589119067952,-0.13067553880491356],"CVE-2021-36159":[0.1650942719990964,0.1827457654320149],"CVE-2021-36222":[-0.03216793435213768,-0.10626332705204926],"CVE-2021-3711":[0.01022259380646123,0.011542126047170845],"CVE-2021-3712":[0.016647835004355137,-0.012005445374693191],"CVE-2021-37750":[-0.028939681968386595,-0.0840364306720845],"CVE-2021-38115":[-0.20228826630366567,-0.030458600539326478],"CVE-2021-39537":[0.20574645556000104,0.10126684428919626],"CVE-2021-40330":[0.16771998324278092,0.1317753105132777],"CVE-2021-40528":[-0.06862396785520476,-0.040691806022506875],"CVE-2021-40812":[-0.19682078960629248,-0.09798573941089653],"CVE-2021-41617":[0.23512169407566005,0.0667745203081891],"Deployment.default":[-0.11202054831032775,0.17511803762324601],"StatefulSet.default":[-0.12568777652158528,0.1447676241491762],"deps":[-0.9876380993961776,0.3140444615864966],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.014741799635459333,-0.08437452953544507],"eherkenning-ui":[-1.0,0.2874895582557345],"eherkenning-ui/eherkenning-ui":[-0.1654693200252093,0.23213568252372282],"ghcr.io/conductionnl/eherkenning-ui-nginx:latest":[-0.0918381572112485,-0.04930982354165567],"ghcr.io/conductionnl/eherkenning-ui-php:latest":[0.1246046879221823,0.06533072031426657]}},"id":"350790","type":"StaticLayoutProvider"},{"attributes":{},"id":"350786","type":"MultiLine"},{"attributes":{"formatter":{"id":"350826"},"major_label_policy":{"id":"350824"},"ticker":{"id":"350754"}},"id":"350753","type":"LinearAxis"},{"attributes":{},"id":"350842","type":"UnionRenderers"},{"attributes":{},"id":"350764","type":"SaveTool"},{"attributes":{},"id":"350843","type":"Selection"},{"attributes":{},"id":"350762","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"350783"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"350821","type":"LabelSet"},{"attributes":{},"id":"350845","type":"Selection"},{"attributes":{},"id":"350758","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350767","type":"BoxAnnotation"},{"attributes":{},"id":"350745","type":"DataRange1d"},{"attributes":{"axis":{"id":"350757"},"dimension":1,"ticker":null},"id":"350760","type":"Grid"},{"attributes":{},"id":"350839","type":"NodesOnly"},{"attributes":{"formatter":{"id":"350829"},"major_label_policy":{"id":"350827"},"ticker":{"id":"350758"}},"id":"350757","type":"LinearAxis"},{"attributes":{},"id":"350824","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350841","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"350753"}],"center":[{"id":"350756"},{"id":"350760"}],"height":768,"left":[{"id":"350757"}],"renderers":[{"id":"350781"},{"id":"350821"}],"title":{"id":"350743"},"toolbar":{"id":"350768"},"width":1024,"x_range":{"id":"350745"},"x_scale":{"id":"350749"},"y_range":{"id":"350747"},"y_scale":{"id":"350751"}},"id":"350742","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"350783"}},"id":"350785","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["eherkenning-ui/eherkenning-ui",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph