CVE-2019-5953

cloudve-galaxy-stable

CVE-2019-3462, CVE-2021-3156, CVE-2021-3449, CVE-2020-1971, CVE-2021-3177, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-18218, CVE-2019-12450, CVE-2019-10160, CVE-2018-7183, CVE-2018-6485, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000802, CVE-2018-1000517, CVE-2014-9984, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-13734, CVE-2018-1000805, CVE-2017-16544, CVE-2014-3498, CVE-2017-1000368, CVE-2020-9794, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-12762, CVE-2019-5436, CVE-2018-16837, CVE-2018-10875, CVE-2018-10874, CVE-2016-7076, CVE-2015-6240, CVE-2021-27212, CVE-2021-22946, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-12243, CVE-2019-5747, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2018-16429, CVE-2018-14647, CVE-2018-12020, CVE-2018-12015, CVE-2018-10915, CVE-2016-8614, CVE-2015-8630, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-14350, CVE-2019-14866, CVE-2020-26116, CVE-2020-8177, CVE-2019-12749, CVE-2019-3842, CVE-2019-6109, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-10206, CVE-2017-11368, CVE-2016-3120, CVE-2015-8631, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-12049, CVE-2015-9261, CVE-2021-22876, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2015-8629, CVE-2020-27619, CVE-2017-7481, CVE-2017-5953, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-2148, CVE-2016-2090, CVE-2014-9761, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2017-11109, CVE-2014-9114, CVE-2021-3326, CVE-2021-21240, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-13050, CVE-2018-8740, CVE-2018-7185, CVE-2018-20843, CVE-2018-20679, CVE-2018-20406, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-6594, CVE-2016-2147, CVE-2016-10708, CVE-2016-10087, CVE-2014-9653, CVE-2011-5325, CVE-2019-12098, CVE-2015-8865, CVE-2021-41617, CVE-2020-1752, CVE-2015-8239, CVE-2020-11078, CVE-2014-8625, CVE-2017-9525, CVE-2020-9849, CVE-2020-8492, CVE-2018-5710, CVE-2018-14048, CVE-2018-10360, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2017-17087, CVE-2017-15873, CVE-2014-9645, CVE-2019-20807, CVE-2018-7170, CVE-2018-7169, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1df185a4-384c-4390-9ffd-3d5987c41525":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"209455"}},"id":"209451","type":"BoxZoomTool"},{"attributes":{},"id":"209435","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209455","type":"BoxAnnotation"},{"attributes":{"source":{"id":"209471"}},"id":"209473","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"209463","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"209499"}},"size":{"value":20}},"id":"209500","type":"Circle"},{"attributes":{},"id":"209450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209529","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,5.9,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.3,7.2,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["cloudve/galaxy-stable",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cronce-couchpotato

CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-36329, CVE-2020-36328, CVE-2020-11656, CVE-2019-9636, CVE-2019-8457, CVE-2019-6978, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-19646, CVE-2019-14697, CVE-2019-1353, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-19486, CVE-2018-1000517, CVE-2021-25288, CVE-2021-25287, CVE-2020-36331, CVE-2020-36330, CVE-2020-36242, CVE-2019-9948, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2020-8112, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2019-6977, CVE-2019-6128, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2018-21010, CVE-2018-14550, CVE-2021-3517, CVE-2020-11538, CVE-2019-17498, CVE-2019-13115, CVE-2018-12886, CVE-2020-27844, CVE-2020-27823, CVE-2020-27814, CVE-2020-10379, CVE-2019-2201, CVE-2019-19604, CVE-2019-18276, CVE-2021-40330, CVE-2021-33560, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23840, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-6851, CVE-2020-5260, CVE-2020-36332, CVE-2020-11080, CVE-2020-11008, CVE-2019-9923, CVE-2019-9513, CVE-2019-9511, CVE-2019-5815, CVE-2019-5747, CVE-2019-3823, CVE-2019-20916, CVE-2019-20454, CVE-2019-19956, CVE-2019-19911, CVE-2019-19244, CVE-2019-18874, CVE-2019-18197, CVE-2019-16865, CVE-2019-15903, CVE-2019-15847, CVE-2019-1351, CVE-2019-13118, CVE-2019-13117, CVE-2019-11324, CVE-2018-20843, CVE-2018-20679, CVE-2018-16890, CVE-2018-14647, CVE-2018-14553, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2021-3541, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2020-15389, CVE-2019-16168, CVE-2019-14973, CVE-2019-10927, CVE-2018-5785, CVE-2018-14498, CVE-2018-14048, CVE-2021-31879, CVE-2021-28957, CVE-2020-27783, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-1559, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20193, CVE-2020-28928, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2018-5711, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"101a3dfb-e46f-4712-bc6d-5096dacb5e60":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"249617"},"ticker":null},"id":"249620","type":"Grid"},{"attributes":{},"id":"249618","type":"BasicTicker"},{"attributes":{},"id":"249629","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"249675","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"249705"}},"id":"249641","type":"BoxSelectTool"},{"attributes":{},"id":"249625","type":"PanTool"},{"attributes":{},"id":"249626","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"249705","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"249621"},"dimension":1,"ticker":null},"id":"249624","type":"Grid"},{"attributes":{"callback":null},"id":"249640","type":"TapTool"},{"attributes":{},"id":"249630","type":"HelpTool"},{"attributes":{},"id":"249615","type":"LinearScale"},{"attributes":{"data_source":{"id":"249647"},"glyph":{"id":"249676"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249649"}},"id":"249648","type":"GlyphRenderer"},{"attributes":{},"id":"249706","type":"UnionRenderers"},{"attributes":{},"id":"249698","type":"NodesOnly"},{"attributes":{"data_source":{"id":"249651"},"glyph":{"id":"249650"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249653"}},"id":"249652","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"249617"}],"center":[{"id":"249620"},{"id":"249624"}],"height":768,"left":[{"id":"249621"}],"renderers":[{"id":"249645"},{"id":"249685"}],"title":{"id":"249607"},"toolbar":{"id":"249632"},"width":1024,"x_range":{"id":"249609"},"x_scale":{"id":"249613"},"y_range":{"id":"249611"},"y_scale":{"id":"249615"}},"id":"249606","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"249628","type":"SaveTool"},{"attributes":{"source":{"id":"249651"}},"id":"249653","type":"CDSView"},{"attributes":{"source":{"id":"249647"}},"id":"249649","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["cronce/couchpotato",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-couchpotato.default (container 0) - couchpotato","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-app-navigator

CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2017-15708, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-27219, CVE-2019-13734, CVE-2008-3105, CVE-2019-11745, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-8570, CVE-2019-12402, CVE-2019-11729, CVE-2017-18640, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-3862, CVE-2019-11756, CVE-2015-2716, CVE-2014-2422, CVE-2008-1191, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2014-2409, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2018-10237, CVE-2014-0460, CVE-2020-10029, CVE-2018-11771, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2019-17195, CVE-2019-5953, CVE-2021-23383, CVE-2019-10196, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2018-1000620, CVE-2019-10160, CVE-2021-32027, CVE-2020-25695, CVE-2020-15999, CVE-2021-31535, CVE-2020-25694, CVE-2019-20920, CVE-2019-18408, CVE-2020-14363, CVE-2019-13638, CVE-2018-20969, CVE-2020-5260, CVE-2020-11008, CVE-2019-20922, CVE-2019-1387, CVE-2019-10208, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-18077, CVE-2020-12049, CVE-2019-12735, CVE-2020-10878, CVE-2020-10543, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000876, CVE-2020-12723, CVE-2019-5010, CVE-2019-20907, CVE-2019-18197, CVE-2019-9948, CVE-2019-16056, CVE-2021-2144, CVE-2020-12825, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2019-14866, CVE-2018-1122, CVE-2020-2780, CVE-2019-9947, CVE-2019-9740, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-11212, CVE-2019-2503, CVE-2019-11068, CVE-2019-10795, CVE-2019-16935, CVE-2021-2011, CVE-2020-2574, CVE-2018-14598, CVE-2016-5766, CVE-2021-23382, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-14550, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2018-1109, CVE-2019-2739, CVE-2018-10360, CVE-2018-15473, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a51ae8ef-63aa-4830-b449-4b8215e2de74":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"498246"},"major_label_policy":{"id":"498244"},"ticker":{"id":"498174"}},"id":"498173","type":"LinearAxis"},{"attributes":{},"id":"498247","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498195","type":"HoverTool"},{"attributes":{"overlay":{"id":"498187"}},"id":"498183","type":"BoxZoomTool"},{"attributes":{},"id":"498165","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"498181"},{"id":"498182"},{"id":"498183"},{"id":"498184"},{"id":"498185"},{"id":"498186"},{"id":"498195"},{"id":"498196"},{"id":"498197"}]},"id":"498188","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"498208"},"inspection_policy":{"id":"498254"},"layout_provider":{"id":"498210"},"node_renderer":{"id":"498204"},"selection_policy":{"id":"498259"}},"id":"498201","type":"GraphRenderer"},{"attributes":{},"id":"498246","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498187","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"498196","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03457748954534161,-0.2670629150655375],"CKV_K8S_11":[-0.0536604002147667,-0.25578004511564567],"CKV_K8S_12":[-0.0006990818349083489,-0.2655532995182997],"CKV_K8S_13":[-0.045651348971391906,-0.2631469857998206],"CKV_K8S_22":[-0.02554621755096762,-0.2560525803829285],"CKV_K8S_31":[-0.02136245822049479,-0.2702805470060042],"CKV_K8S_38":[-0.03833231088998446,-0.25214130847427685],"CKV_K8S_40":[-0.008513972100033398,-0.2551996958235792],"CKV_K8S_43":[-0.013168542472606069,-0.26456965562539764],"CVE-2007-3716":[0.16089018877149838,-0.09595075432331245],"CVE-2008-1191":[0.11271067431229975,-0.16590509258234779],"CVE-2008-3103":[0.16276140628532137,-0.11936972770820134],"CVE-2008-3105":[0.1302016973650316,-0.15389789251899216],"CVE-2008-3109":[0.15395103587947342,-0.058993974004842596],"CVE-2008-5347":[0.12089560531022193,-0.1597074860915684],"CVE-2008-5349":[0.10451227163191011,-0.141731530197413],"CVE-2008-5352":[0.12283965703067881,-0.11762285747367122],"CVE-2008-5358":[0.16100664747012286,-0.07368550676425689],"CVE-2014-0429":[0.1623085670185338,-0.13088824441744917],"CVE-2014-0432":[0.14232970793494956,-0.068221051966489],"CVE-2014-0446":[0.14912414503841026,-0.09474880590862324],"CVE-2014-0448":[0.15261189919535623,-0.10978193584240242],"CVE-2014-0451":[0.0866745458487138,-0.16398101167733095],"CVE-2014-0452":[0.14174513978192266,-0.14052662679163963],"CVE-2014-0454":[0.1349210289882769,-0.10346330811251477],"CVE-2014-0455":[0.16180630670009735,-0.03877018898635253],"CVE-2014-0456":[0.14081017608944463,-0.15191785330584653],"CVE-2014-0457":[0.0737793790196944,-0.15923318797105954],"CVE-2014-0458":[0.14080657849722208,-0.03270679461625053],"CVE-2014-0460":[0.07913509222559884,-0.14915388658981865],"CVE-2014-0461":[0.1353720023774252,-0.13042275906716194],"CVE-2014-2397":[0.09862366849664045,-0.15519438783742737],"CVE-2014-2402":[0.13915588399111867,-0.11647692473342641],"CVE-2014-2409":[0.1352053300654308,-0.08657925200815228],"CVE-2014-2410":[0.1519431059875909,-0.029273594330998947],"CVE-2014-2412":[0.09081633260716891,-0.1428660772302974],"CVE-2014-2414":[0.14990053181215493,-0.045204927854699845],"CVE-2014-2421":[0.13808495018819097,-0.05252201595671086],"CVE-2014-2422":[0.17395927657088314,-0.07910583556728903],"CVE-2014-2423":[0.11120646647817362,-0.1284084857390377],"CVE-2014-2427":[0.11566920394368484,-0.1475768596814482],"CVE-2014-2428":[0.1682598995388145,-0.05952611801436722],"CVE-2015-2716":[0.030930675819674718,-0.023265553374089164],"CVE-2016-3616":[-0.12749698767638454,-0.023369896200805103],"CVE-2016-4658":[0.014857076460525545,-0.06413444518881553],"CVE-2016-5131":[0.008594085979089621,-0.03619149515087564],"CVE-2016-5766":[-0.10181349292477004,-0.07195162566946213],"CVE-2017-15412":[0.04042222904507972,-0.03543035699967915],"CVE-2017-15708":[0.09993093571328425,-0.16675644514934432],"CVE-2017-18077":[-0.07882813655515117,-0.011605786905304151],"CVE-2017-18640":[0.15403788125416953,-0.14137426523601948],"CVE-2018-0495":[-0.002349971562400954,-0.051364026582054516],"CVE-2018-0734":[0.014749134752081922,-0.07236191982813797],"CVE-2018-1000517":[-0.007726171146802788,0.9991698793637042],"CVE-2018-1000620":[-0.14451893609731592,0.007163418719673126],"CVE-2018-1000876":[-0.053985995094634184,0.05924259862208054],"CVE-2018-1000877":[0.017053013005164416,0.0702606605270051],"CVE-2018-1000878":[-0.13882486679836986,-0.016210703233829338],"CVE-2018-10237":[0.20476673907415793,-0.12443506463372625],"CVE-2018-10360":[-0.11190111891026477,-0.014510973218372834],"CVE-2018-1109":[-0.10636791882584536,-0.0476543964558819],"CVE-2018-11212":[-0.019572120245608754,0.0862022008009777],"CVE-2018-11213":[-0.03938616137373629,0.10287792838174488],"CVE-2018-11214":[-0.10857450308713963,0.05689360014810191],"CVE-2018-1122":[0.025065033661750377,0.0605825304238104],"CVE-2018-11771":[0.2122061468833775,-0.08756781986157573],"CVE-2018-12404":[0.039988177780712876,-0.05368541659477999],"CVE-2018-14404":[0.03675626049025728,-0.0029236096034658786],"CVE-2018-14598":[-0.03978648273906042,0.06766677602567384],"CVE-2018-14599":[-0.08199563356464794,0.07471660133361603],"CVE-2018-14600":[-0.07454162518936315,-0.07488041002789952],"CVE-2018-14618":[0.042094936935699746,-0.04420950811765306],"CVE-2018-14647":[-0.1099968671102613,0.034059104795151895],"CVE-2018-15473":[-0.09674393204156388,-0.06277232466731837],"CVE-2018-15857":[-0.08509696502878178,-0.04058417887386358],"CVE-2018-16487":[-0.02701631573117089,0.05551580156743469],"CVE-2018-20679":[0.02325721035119755,0.9325189607668266],"CVE-2018-20834":[-0.1353411693666769,0.01408511979225144],"CVE-2018-20843":[0.023967054229529505,-0.07314910930398937],"CVE-2018-20852":[-0.06807513144147789,-0.02638921665539849],"CVE-2018-20969":[-0.09718490409795214,-0.014524574744773248],"CVE-2018-3737":[-0.04895893634953197,0.07828620212990597],"CVE-2018-3739":[-0.09096547834789087,0.08577470740470262],"CVE-2018-3750":[-0.04276707706763216,0.04515206362496923],"CVE-2019-1000019":[-0.0633208497147031,0.07315508963105488],"CVE-2019-1000020":[-0.13502615689455186,-0.031139854800429308],"CVE-2019-10160":[-0.10992413596624609,0.0009043080147497277],"CVE-2019-10196":[-0.06201245228883823,-0.07069506964146621],"CVE-2019-10208":[-0.13989131082464293,-0.004276662281171749],"CVE-2019-10744":[-0.11838059843098007,-0.039725482886848004],"CVE-2019-10795":[-0.016788226258736997,0.09756688303778978],"CVE-2019-11068":[-0.00829204893079785,0.04390268890576604],"CVE-2019-11719":[0.011556957683038292,-0.045462736272996296],"CVE-2019-11729":[0.0561994450254144,-0.012996125235533429],"CVE-2019-11745":[0.04468876875300693,-0.0055366225944945705],"CVE-2019-11756":[0.03770253697346882,-0.02754884602722035],"CVE-2019-12402":[0.1719182342408927,-0.0891710269815295],"CVE-2019-12450":[0.003358249827117469,-0.08251053314281719],"CVE-2019-12735":[-0.07096597085397865,0.0985612458666216],"CVE-2019-12749":[0.0023222398654368084,0.07249844208491252],"CVE-2019-13173":[-0.09246205028924898,0.023347377191992962],"CVE-2019-13638":[-0.11815914522417022,0.013745330200338883],"CVE-2019-13734":[0.02476177337182347,-0.04261137814026823],"CVE-2019-1387":[-0.09175808798487889,-0.050982051209079664],"CVE-2019-14822":[0.01749929451287839,-0.035945335599777944],"CVE-2019-14866":[-0.1235928824222494,0.03520100841197031],"CVE-2019-1559":[0.04465714117049527,-0.023693631620699002],"CVE-2019-15903":[0.0008939091903077312,-0.041839442055748265],"CVE-2019-16056":[-0.09672272340309532,0.03831568014633308],"CVE-2019-16935":[-0.07133633242447239,-0.042179110934960594],"CVE-2019-17006":[0.047307643026829715,-0.013264823210348506],"CVE-2019-17007":[0.033177512397428714,-0.011518066626981432],"CVE-2019-17023":[0.025527973347887995,-0.030862456526790122],"CVE-2019-17195":[0.1618653460712943,-0.17570417837326907],"CVE-2019-17498":[-0.004756437956884168,-0.06034744254887257],"CVE-2019-18197":[-0.06364145990969405,0.04303095804624044],"CVE-2019-18408":[0.009447295217712884,0.08223599633725577],"CVE-2019-19919":[-0.1119696758644234,0.1291886902512383],"CVE-2019-19956":[0.007613539171894652,-0.06051384607734586],"CVE-2019-20149":[-0.12689190314800788,0.12024259949233036],"CVE-2019-20388":[0.02499150758656483,-0.010913693967169057],"CVE-2019-20907":[-0.09807633471386462,0.07103147231793527],"CVE-2019-20920":[-0.18098651165001098,0.0338257579393554],"CVE-2019-20922":[-0.1707662259373123,-0.0394526032644359],"CVE-2019-2503":[-0.1199000783074912,-0.05299791449171367],"CVE-2019-2529":[0.004566554754131417,0.03928100054267253],"CVE-2019-2739":[-0.13636172880220646,0.03853961183495646],"CVE-2019-2740":[-0.00942368642526397,0.07814056849188245],"CVE-2019-2805":[0.0019181796340562336,0.05850519971796373],"CVE-2019-2974":[-0.12892355768122335,-0.04223189673230586],"CVE-2019-3862":[-0.0036563109174314193,-0.07089334315295884],"CVE-2019-5010":[-0.05858204934761704,-0.04939951958997194],"CVE-2019-5094":[0.03258767580720584,-0.037841529406229805],"CVE-2019-5188":[0.05246895477190104,-0.004156370864293088],"CVE-2019-5436":[0.007056736649725512,-0.052372073901143686],"CVE-2019-5482":[0.025927438315847887,-0.06450538893516636],"CVE-2019-5747":[-0.007641798439089252,0.8840510829624171],"CVE-2019-5953":[-0.023371858391326005,-0.0651810956430886],"CVE-2019-9740":[-0.12492227967759532,-0.009511788700064451],"CVE-2019-9924":[0.0333238932037489,-0.04788855686361157],"CVE-2019-9947":[-0.1288541439390223,0.024154239488219573],"CVE-2019-9948":[-0.09256296697980015,-0.028171069932256872],"CVE-2020-10029":[0.0015253146163811651,-0.07610191066065786],"CVE-2020-10543":[-0.0833686013750916,0.09439352310436737],"CVE-2020-10878":[-0.08009178812388708,0.04220460526597363],"CVE-2020-11008":[-0.08542025780993083,0.06106049937377161],"CVE-2020-12049":[-0.0031976113183902516,0.08917313398145944],"CVE-2020-12243":[0.02319091081853652,-0.01966913452058976],"CVE-2020-12403":[0.01923984916108946,-0.05721138115231695],"CVE-2020-12723":[-0.10525047652541192,-0.03566305250269881],"CVE-2020-12825":[-0.12478632231330312,0.06128052248436668],"CVE-2020-13822":[0.03387704117511067,0.10824400435202916],"CVE-2020-14352":[0.06992930412202837,-0.1219375506130245],"CVE-2020-14363":[-0.11758964264065896,0.04832450672614699],"CVE-2020-14550":[-0.04652113855115292,0.09376321875968802],"CVE-2020-15999":[-0.12720768929419513,0.0035797044007831306],"CVE-2020-1971":[0.03888585565358171,-0.01568674499689774],"CVE-2020-24025":[-0.07784696597819273,0.14087414427957934],"CVE-2020-25648":[0.004712170261624094,-0.06828897840330028],"CVE-2020-25692":[0.013124052718542788,-0.07977464532961835],"CVE-2020-25694":[-0.10720155382922607,0.019396290071338],"CVE-2020-25695":[-0.06902977513583727,-0.05976785963697228],"CVE-2020-2574":[-0.058962726369412875,0.08881212321590674],"CVE-2020-2752":[-0.08211293144617511,-0.060954345689028126],"CVE-2020-2780":[-0.10218903700872056,0.08602026986236076],"CVE-2020-28469":[-0.13032240702748785,0.04943625368275777],"CVE-2020-28500":[-0.034381389909286554,0.08198298582303383],"CVE-2020-28928":[0.013324282438523741,0.9973730796517866],"CVE-2020-29573":[0.011413374551794666,-0.02807114227426944],"CVE-2020-5260":[0.02241160034176947,0.045668846557399986],"CVE-2020-7595":[0.01579463710417524,-0.021392983870660118],"CVE-2020-7660":[-0.17931739320019058,-0.013241379307585031],"CVE-2020-7751":[-0.05970404671719993,0.14275527481340747],"CVE-2020-7754":[-0.14205830277043602,0.025625681854175367],"CVE-2020-7774":[-0.1153165353799649,-0.026199422960818387],"CVE-2020-7788":[-0.11438917324149406,0.06676761240807397],"CVE-2020-8116":[-0.022515358436470404,0.036027619632350454],"CVE-2020-8177":[0.05558216214896139,-0.02842829056129719],"CVE-2020-8203":[-0.1103257674279314,0.07656007335540972],"CVE-2020-8244":[-0.17669799433778238,0.05365406810687857],"CVE-2020-8570":[0.1503232989410799,-0.08039382146806655],"CVE-2021-2011":[-0.07256784504656372,0.08488184225127414],"CVE-2021-20264":[0.17515284531261605,-0.10030329318620466],"CVE-2021-2144":[-0.09552057938651232,0.052452007828571144],"CVE-2021-23337":[-0.11096007593036651,-0.06045677761734934],"CVE-2021-23369":[-0.1695330935735489,0.06962358630961947],"CVE-2021-23382":[-0.16116390346127343,0.08504149985741744],"CVE-2021-23383":[-0.15110269718208277,0.09869963380630353],"CVE-2021-23440":[-0.040388374975658996,0.1424975116480479],"CVE-2021-23840":[0.020958710851829626,-0.04948984080081665],"CVE-2021-23841":[0.0528523442744853,-0.020779048686579277],"CVE-2021-27219":[0.04997184711757377,-0.03581906889101337],"CVE-2021-27290":[-0.020889920299806495,0.1392314212315735],"CVE-2021-30139":[-0.029407332223889585,1.0],"CVE-2021-31535":[0.013554437065354981,0.0540261726130724],"CVE-2021-32027":[-0.08706853763556655,-0.07599209217560243],"CVE-2021-32803":[-0.07157523592311622,0.06145298247194588],"CVE-2021-32804":[-0.09352212655939768,0.0028102227555078254],"CVE-2021-33623":[-0.15716030993144764,-0.06275211364740947],"CVE-2021-35515":[0.17538252881770372,-0.06768942738523417],"CVE-2021-35516":[0.1679577875855014,-0.11004797164359621],"CVE-2021-35517":[0.14976500573060472,-0.1265031221620182],"CVE-2021-36090":[0.16825338069175744,-0.048665095040898027],"CVE-2021-3712":[0.12485356410409174,-0.13840627428293603],"CVE-2021-37701":[-0.0573932665848476,0.10250218480184563],"CVE-2021-37712":[-0.029883410462147913,0.09470833694635267],"CVE-2021-37713":[-0.011296113000852958,0.06264975615586904],"CVE-2021-41581":[-0.040146307421577966,0.9266953160089085],"Deployment.default":[-0.005396365360177323,-0.17617387689325173],"GHSA-2cf5-4w76-r9qv":[-0.0011466978916649633,0.13248773627236388],"GHSA-6chw-6frg-f759":[-0.18257649254812972,0.011896467572529235],"GHSA-6x33-pw7p-hmpq":[-0.139636900795799,0.11072310905000972],"GHSA-8w57-jfpm-945m":[-0.023444972618055927,0.07059971277096852],"GHSA-g9r4-xpmj-mj65":[-0.09513954751705891,0.13568172596387465],"GHSA-q2c6-c6pm-g3gh":[0.017983876040940282,0.12165126550142703],"Job.default":[-0.03313703449701226,-0.2019813141254277],"PRISMA-2021-0125":[-0.07694621293995364,0.016767789366923365],"Pod.default":[-0.04426324411898263,0.9598402182038316],"alpine:3.8":[-0.010956049149059795,0.9441288050977225],"deps":[0.7868707826907809,-0.7058335374741898],"ibm-app-navigator":[0.8277621696129712,-0.7413443640882411],"ibm-charts/ibm-app-navigator":[-0.030050316920302883,-0.2949234913254323],"ibmcom/app-nav-api:1.0.1":[0.08182278576577254,-0.07997097702752959],"ibmcom/app-nav-controller:1.0.1":[0.03327921425392076,-0.05922915384335134],"ibmcom/app-nav-init:1.0.1":[-0.042294710732826535,0.0007696249255684805],"ibmcom/app-nav-ui:1.0.1":[-0.05040412747462092,0.0125137927556241],"ibmcom/app-nav-was-controller:1.0.1":[0.08623846007789766,-0.07921398583387992]}},"id":"498210","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498261"}},"id":"498197","type":"BoxSelectTool"},{"attributes":{},"id":"498264","type":"UnionRenderers"},{"attributes":{},"id":"498182","type":"WheelZoomTool"},{"attributes":{},"id":"498181","type":"PanTool"},{"attributes":{},"id":"498254","type":"NodesOnly"},{"attributes":{},"id":"498169","type":"LinearScale"},{"attributes":{},"id":"498262","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"498203"},"glyph":{"id":"498232"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498205"}},"id":"498204","type":"GlyphRenderer"},{"attributes":{},"id":"498244","type":"AllLabels"},{"attributes":{},"id":"498174","type":"BasicTicker"},{"attributes":{"source":{"id":"498207"}},"id":"498209","type":"CDSView"},{"attributes":{},"id":"498178","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498261","type":"BoxAnnotation"},{"attributes":{},"id":"498206","type":"MultiLine"},{"attributes":{},"id":"498167","type":"DataRange1d"},{"attributes":{"axis":{"id":"498177"},"dimension":1,"ticker":null},"id":"498180","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibm-app-navigator","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ibmcom/app-nav-init:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2020-14352","CVE-2019-9924","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2019-3862","CVE-2019-11756","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-12404","CVE-2018-10237","CVE-2014-0460","CVE-2020-10029","CVE-2018-11771","CVE-2020-8177","CVE-2019-17023","CVE-2016-4658","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2019-17195","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2021-23383","CVE-2019-10196","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-20920","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-20922","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","CVE-2020-7751","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8w57-jfpm-945m","GHSA-6x33-pw7p-hmpq","GHSA-6chw-6frg-f759","GHSA-2cf5-4w76-r9qv","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7660","CVE-2020-28469","CVE-2020-13822","CVE-2019-20149","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2021-23382","CVE-2020-28500","CVE-2020-2752","CVE-2020-24025","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","Pod.default","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2020-14352","CVE-2020-14352","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2014-0460","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","CVE-2019-5953","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-28469","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2020-28500","CVE-2020-2752","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8"]},"selected":{"id":"498265"},"selection_policy":{"id":"498264"}},"id":"498207","type":"ColumnDataSource"},{"attributes":{},"id":"498263","type":"Selection"},{"attributes":{"text":"ibm-charts-ibm-app-navigator"},"id":"498163","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"498231"}},"size":{"value":20}},"id":"498232","type":"Circle"},{"attributes":{},"id":"498185","type":"ResetTool"},{"attributes":{"data_source":{"id":"498207"},"glyph":{"id":"498206"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498209"}},"id":"498208","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"498249"},"major_label_policy":{"id":"498247"},"ticker":{"id":"498178"}},"id":"498177","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.8,8.8,8.3,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.8,6.8,6.6,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.4,5.3,5.3,5.1,5.1,7.5,7,null,null,9.8,8.8,null,9.8,9.8,9,9,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.3,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,5.9,5.9,5.9,5.6,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.4,5.3,null,null,9.8,7.5,7.5,7.5,5.5,5.5,null,null],"description":["ibm-charts/ibm-app-navigator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.prism.default (container 1) - app-nav-ui","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set","Job.prism-init-post.default (container 0) - prism-init"

View BlastRadius Graph

ibm-charts-ibm-swift-sample

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-11235, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-17456, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-8616, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2021-3516, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-40330, CVE-2021-27212, CVE-2021-25215, CVE-2021-22946, CVE-2021-21300, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2018-5743, CVE-2018-5740, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2019-6109, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-25214, CVE-2020-8622, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-14567, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2016-2775, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-14444, CVE-2019-14250, CVE-2021-22876, CVE-2020-29362, CVE-2019-6465, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-8905, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2017-11109, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2018-11233, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2016-10708, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2018-10360, CVE-2017-18258, CVE-2017-12967, CVE-2016-6170, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-2625, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15939, CVE-2017-15298, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-9318, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2018-15473, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d155439-8903-48ce-8755-e6d3f97eebe8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506970","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506991","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"507027","type":"CategoricalColorMapper"},{"attributes":{},"id":"507050","type":"NodesOnly"},{"attributes":{},"id":"506967","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.32517487995761735,0.07890944729503145],"CKV_K8S_13":[-0.3213422347669384,0.043255900506919374],"CKV_K8S_14":[-0.3323062012221792,0.0745877751741959],"CKV_K8S_20":[-0.3179527255057682,0.08108723726654946],"CKV_K8S_22":[-0.33465332995589797,0.0659633814473535],"CKV_K8S_23":[-0.33272790374657235,0.05164975607177307],"CKV_K8S_28":[-0.32009318219327487,0.061983276358140306],"CKV_K8S_29":[-0.3291914342413283,0.029781891369255093],"CKV_K8S_30":[-0.3399722116658749,0.04696080327470794],"CKV_K8S_31":[-0.33714182905127066,0.03794013845405988],"CKV_K8S_37":[-0.31965521271415026,0.052827368247146116],"CKV_K8S_38":[-0.31980708215051,0.07130785339793819],"CKV_K8S_40":[-0.3286181114312134,0.03799414108202913],"CKV_K8S_43":[-0.3271197360554543,0.06235329670707261],"CVE-2016-10708":[-0.02092826741279432,-0.10183723181679903],"CVE-2016-10739":[0.10070648349495993,0.04281273320920095],"CVE-2016-1585":[0.044084721246585135,0.049878601009739364],"CVE-2016-2226":[0.029173891681937333,0.09726419630734155],"CVE-2016-2775":[-0.0545827894631527,0.07484140211873519],"CVE-2016-2779":[0.0932018900695741,0.03293197507684982],"CVE-2016-2781":[-0.02334092179276512,-0.067274822091808],"CVE-2016-3119":[-0.10281628932606841,0.020868421942025168],"CVE-2016-3120":[-0.09140565860037023,-0.014183617193601563],"CVE-2016-3189":[0.029702161774015773,-0.11495426489396514],"CVE-2016-4484":[0.09129931051203698,-0.08746064856284155],"CVE-2016-4487":[0.034855092076978886,-0.11983636042380456],"CVE-2016-4488":[0.00413604547646029,0.10817649743513436],"CVE-2016-4489":[0.06297083577049323,-0.08669037543386095],"CVE-2016-4490":[0.025508250455007247,0.025663875853004323],"CVE-2016-4491":[-0.05429805915275489,0.06389681542644136],"CVE-2016-4493":[-0.016765600131276308,0.10389812435980951],"CVE-2016-6131":[-0.09105478302639215,0.03772831281120205],"CVE-2016-6170":[0.04140646724479873,0.08058470449992373],"CVE-2016-7942":[0.049414909204029654,0.09517265726528078],"CVE-2016-7943":[0.03278400728469693,0.00496201320340355],"CVE-2016-9318":[-0.014591306024087123,0.056540237628287845],"CVE-2016-9840":[0.0567508815141293,0.05321853601051272],"CVE-2016-9841":[0.028065311846276614,0.08460213185226562],"CVE-2016-9842":[-0.04510200658452251,0.02110239479079938],"CVE-2016-9843":[0.02879540035896794,0.04839876506656039],"CVE-2017-11109":[-0.03413434297059591,-0.04955303250112096],"CVE-2017-11368":[-0.08635143950086213,0.008299017599217534],"CVE-2017-11462":[0.04704511654345616,0.10732511514844872],"CVE-2017-12132":[-0.03131975698959327,0.08127171768158743],"CVE-2017-12133":[0.06156816377727846,-0.09657949509218702],"CVE-2017-12424":[0.022120456666428354,-0.1084719637079544],"CVE-2017-12448":[-0.07288745518187618,0.0773156657366684],"CVE-2017-12449":[-0.09450902344589374,0.04593286267896643],"CVE-2017-12450":[0.09151979179977976,-0.001294306481124786],"CVE-2017-12451":[0.05299486477772062,-0.11235757941567165],"CVE-2017-12452":[-0.011911443004658745,0.11279384471847359],"CVE-2017-12453":[0.0013039026273614308,0.11452973139729412],"CVE-2017-12454":[0.12298122181473407,-0.034399596383371894],"CVE-2017-12455":[0.10625335788728675,-0.017097457363513535],"CVE-2017-12456":[-0.030385592795800682,-0.10074887088988689],"CVE-2017-12457":[-0.07538241517340107,-0.0589318738484928],"CVE-2017-12458":[-0.0018524675248854678,-0.09831189311253646],"CVE-2017-12459":[0.07805211529970257,0.04713489424014897],"CVE-2017-12799":[0.09963490359202384,0.07618984848987549],"CVE-2017-12967":[-0.07790099266005786,-0.0771395504626701],"CVE-2017-13710":[-0.049442613097640725,-0.07231696587883008],"CVE-2017-13716":[-0.08150255937702598,0.06873299884147178],"CVE-2017-14128":[0.00020821260584114756,0.09045198013725411],"CVE-2017-14129":[0.03370839256903687,-0.07460078054872911],"CVE-2017-14130":[0.051828375848698004,-0.031798081906614976],"CVE-2017-14333":[-0.08557529911745605,0.00028436907922194023],"CVE-2017-14529":[-0.015630416128263755,0.045761213016195026],"CVE-2017-14930":[0.07500830865387842,0.09341471455730856],"CVE-2017-14932":[0.06739070184190107,0.0523795930042516],"CVE-2017-14938":[0.05702733424398649,0.09107232960583705],"CVE-2017-14939":[-0.06156058820692024,-0.02569429173551643],"CVE-2017-14940":[-0.0851093016328595,-0.0725098766495309],"CVE-2017-15020":[-0.03614194701929888,-0.11142509594515547],"CVE-2017-15021":[-0.009082939882188628,0.06477467209137308],"CVE-2017-15022":[-0.011854111891705623,-0.07593255409880008],"CVE-2017-15024":[0.07099851061385225,-0.03150170060475932],"CVE-2017-15025":[0.00906055327796197,-0.06283384439053472],"CVE-2017-15225":[-0.07465173298030016,0.06060754047641344],"CVE-2017-15298":[-0.08354676475411517,-0.032893593641421706],"CVE-2017-15938":[-0.0634455354038974,0.07493795785195818],"CVE-2017-15939":[0.053267982309989,-0.0913623057785724],"CVE-2017-15996":[-0.065594846264675,0.007676720276282412],"CVE-2017-16826":[-0.027855442134695367,-0.10865659301290817],"CVE-2017-16827":[0.11800424854164752,-0.02795965039304649],"CVE-2017-16828":[-0.04469702236480205,-0.04600527043103733],"CVE-2017-16831":[0.047813642875998784,0.08578196543572739],"CVE-2017-16832":[0.11649482898004478,-0.04279662082763336],"CVE-2017-17080":[0.11638844390898517,0.020212194657362743],"CVE-2017-17087":[-0.04506433607393664,0.03382383829076053],"CVE-2017-17121":[-0.0343515540077152,-0.08980878175468578],"CVE-2017-17122":[0.07741160825359918,-0.06956336697625917],"CVE-2017-17123":[-0.029767209335360173,0.04555195263060085],"CVE-2017-17124":[0.1267541793834256,0.018368107440515438],"CVE-2017-17125":[-0.054213228939336264,-0.06445571576529432],"CVE-2017-18258":[0.06987101324680099,0.01806933330473694],"CVE-2017-18269":[-0.06483474529621135,0.039073598891736165],"CVE-2017-2518":[-0.09104248874581207,-0.0478056377815959],"CVE-2017-2520":[-0.07025298713707785,-0.012033730125898435],"CVE-2017-2625":[-0.01825951887703963,-0.04499568719953294],"CVE-2017-5953":[-0.10404687129920415,0.012093828093101286],"CVE-2017-6004":[-0.0651340576695194,-0.05748377587573292],"CVE-2017-6594":[0.08115858844278405,-0.0921700378970641],"CVE-2017-6965":[-0.07977007185183964,-0.014657151908752263],"CVE-2017-6966":[0.0807429088885809,0.02680201071782211],"CVE-2017-6969":[0.08401330961136699,0.09104974295365588],"CVE-2017-7186":[-0.08391046938301175,0.058904820972052976],"CVE-2017-7209":[-0.010499760905820128,-0.06607454101294923],"CVE-2017-7210":[-0.01924520474843839,-0.07927751628946443],"CVE-2017-7223":[0.11404416991132123,-0.020545955476669615],"CVE-2017-7224":[-0.06354230231661433,-0.06675997655681445],"CVE-2017-7225":[0.015069203976369367,0.04047041395903359],"CVE-2017-7226":[-0.0994155001631568,-0.03615651544883988],"CVE-2017-7227":[-0.07034184339038144,-0.02199186284727995],"CVE-2017-7244":[0.08319058319023945,0.03645326342727605],"CVE-2017-7299":[-0.07141445052238263,-0.08183702253951716],"CVE-2017-7300":[0.09529494372385713,-0.021737083833399],"CVE-2017-7301":[-0.01662920934016071,-0.09296571511685121],"CVE-2017-7302":[-0.011888938084393433,-0.1027118894746116],"CVE-2017-7526":[-0.07519465442951236,0.006968686196045703],"CVE-2017-7614":[0.10541792350388043,-0.04186313590800318],"CVE-2017-8393":[0.012418255370139426,0.1076972379526268],"CVE-2017-8394":[0.05887559515973278,-0.02154293983895181],"CVE-2017-8395":[0.02206125432390793,0.0991303018430958],"CVE-2017-8396":[0.0891691017737782,0.021136594618108143],"CVE-2017-8397":[0.009577430490244978,-0.03145399437698054],"CVE-2017-8398":[0.10077143774451482,-0.05704408174134758],"CVE-2017-8421":[-0.05244008508940249,0.04831052864755613],"CVE-2017-8872":[-0.10462468442833804,0.0025460198427313405],"CVE-2017-9038":[-0.037612490305040464,0.05799065319441585],"CVE-2017-9039":[-0.0423046133392547,0.09908551165229619],"CVE-2017-9040":[-0.06185527451579027,-0.0850388506992753],"CVE-2017-9041":[0.03909666560196241,-0.03697748690406208],"CVE-2017-9042":[0.046409701675731566,0.009838592056346001],"CVE-2017-9044":[0.09117469622847002,-0.02934735253818575],"CVE-2017-9742":[-0.09575222876440584,0.014747733419778577],"CVE-2017-9743":[0.11387771413822387,-0.009764294514750773],"CVE-2017-9744":[-0.025315900001753027,0.05520493977255742],"CVE-2017-9745":[0.12729999683402363,0.009401908438208633],"CVE-2017-9746":[0.07432018107640632,0.07447941792920484],"CVE-2017-9747":[0.016881245998466795,-0.10253732948855594],"CVE-2017-9748":[0.03654352324385901,-0.10802822331627837],"CVE-2017-9749":[0.11809420861825103,-0.05767497483042013],"CVE-2017-9750":[-0.0015543054048025248,0.03253150671262944],"CVE-2017-9751":[-0.003170810610361339,-0.08044892120992723],"CVE-2017-9752":[0.06663205015605626,-0.07831520686223054],"CVE-2017-9753":[0.08153256969277384,-0.028499174704605775],"CVE-2017-9754":[-0.013383303052300146,0.019114472869001413],"CVE-2017-9755":[0.036407614011196195,0.0890973821611743],"CVE-2017-9756":[0.08392695362756615,-0.08336339014539852],"CVE-2017-9954":[-0.09608102869357034,-0.021408092620738842],"CVE-2017-9955":[-0.014456020052966026,0.07983864698281967],"CVE-2018-0732":[-0.0010606466932740403,0.07087706924220039],"CVE-2018-0734":[0.04979127116697456,0.03854972890464385],"CVE-2018-0737":[-0.05434631980862116,0.012356345744330985],"CVE-2018-1000021":[-0.007480448615258952,0.10681904267614381],"CVE-2018-1000301":[-0.019127887584924338,0.0688526996223138],"CVE-2018-1000802":[0.01508200134247631,0.11523821698886595],"CVE-2018-1000876":[0.03029115505693631,0.06720322207762326],"CVE-2018-10360":[0.029700789930597556,0.11206062516655171],"CVE-2018-10372":[-0.10301280914787297,-0.016589708794687165],"CVE-2018-10373":[-0.05649448892049913,-0.03368297553596091],"CVE-2018-10534":[0.06973632909720293,0.06310618375909115],"CVE-2018-10535":[-0.06270071663023517,0.04918665739259172],"CVE-2018-1060":[-0.08222200308384194,-0.06614926909928799],"CVE-2018-1061":[-0.08683201395229564,0.026795333645234797],"CVE-2018-10844":[-0.05410463147964863,-0.04290272282183809],"CVE-2018-10845":[0.08199660668695304,-0.046366487072975054],"CVE-2018-10846":[0.06179541086095094,0.006523145721938949],"CVE-2018-1122":[0.035530582664609636,0.06045672560579449],"CVE-2018-1123":[-0.02568768237030051,-0.11655009053325206],"CVE-2018-11233":[0.07005824276117419,-0.09901990195994916],"CVE-2018-11235":[0.07647361787338722,-0.012117750251403105],"CVE-2018-11236":[0.04410446434947822,-0.11868815924724883],"CVE-2018-11237":[-0.0065501164410439955,-0.11841778052897718],"CVE-2018-1124":[0.06875432780264731,-0.06850940468945474],"CVE-2018-1125":[0.07864552403620484,0.06546042321016392],"CVE-2018-1126":[0.015263488019570611,-0.09015696151446813],"CVE-2018-12015":[-0.07322485501364363,-0.05010452350242262],"CVE-2018-12020":[-0.0002622840843027904,0.057255543194375536],"CVE-2018-12641":[0.12088664831848436,0.011566212726415984],"CVE-2018-12697":[-0.06658699314048783,0.08393071812831611],"CVE-2018-12698":[0.08693561260817062,-0.039369671807112705],"CVE-2018-12699":[0.03617110956712569,-0.06282238040770985],"CVE-2018-12700":[0.038726209007464346,0.10865671347480117],"CVE-2018-12934":[-0.07906760141206509,0.04808272492280916],"CVE-2018-13033":[0.05837404379494027,-0.0708409837184057],"CVE-2018-14404":[-0.02392785674744159,-0.03016128524173537],"CVE-2018-14567":[0.10905561014831644,0.0639637017032831],"CVE-2018-14598":[-0.08836033837950671,-0.007133556506871103],"CVE-2018-14599":[0.05881151142946076,-0.04078259311240002],"CVE-2018-14600":[0.009784843436444783,0.07383631979272261],"CVE-2018-14618":[-0.021615939906557736,-0.012835208893040524],"CVE-2018-14647":[0.026096565892096316,-0.0678458122715629],"CVE-2018-15473":[0.11429063374117403,0.05317305252957547],"CVE-2018-15686":[-0.09790495809555064,-0.004255977995320716],"CVE-2018-15688":[0.02317351321132978,-0.12175052289258856],"CVE-2018-16839":[0.017935088848972276,-0.0714058201250049],"CVE-2018-16842":[0.01102743975806977,-0.07895214937738455],"CVE-2018-16864":[0.04227065976396578,0.09834638611985531],"CVE-2018-16865":[0.1100593805404029,0.03794501385448237],"CVE-2018-16868":[0.0008917455076952881,0.046035569057813565],"CVE-2018-16869":[0.08409033248274118,-0.05714294670929888],"CVE-2018-16890":[0.09961633176471785,-0.08421752592253813],"CVE-2018-17358":[-0.06473147117092728,0.057991594248432886],"CVE-2018-17359":[-0.010407027394230483,0.002174342756211079],"CVE-2018-17360":[0.04301539177092132,-0.08341088886387456],"CVE-2018-17456":[-0.054401851332159884,0.09342806215655701],"CVE-2018-17794":[0.12224337000963566,0.03391420342093314],"CVE-2018-17985":[0.007244548804132689,-0.11645077171770307],"CVE-2018-18309":[0.04627165298952281,0.06956536958206438],"CVE-2018-18311":[0.07410828402260844,-0.08997493534701798],"CVE-2018-18312":[-0.04317938255313426,-0.0797734306836467],"CVE-2018-18313":[0.021456490361204197,-0.05603268936405303],"CVE-2018-18314":[0.08646648881650133,-0.09654753460838782],"CVE-2018-18483":[-0.0874049244405679,-0.02266354042064515],"CVE-2018-18484":[0.047330655163874975,0.05925700514761616],"CVE-2018-18605":[-0.06352350723280856,-0.09475663732661596],"CVE-2018-18606":[0.014191230864854798,-0.11426090858979517],"CVE-2018-18607":[0.05799942512650921,0.030024477704115177],"CVE-2018-18700":[-0.022710606455812646,0.0780904638957078],"CVE-2018-18701":[-0.07370988141810325,-0.06693242244588518],"CVE-2018-19931":[0.11891181906426172,0.042417377412029084],"CVE-2018-19932":[0.0008731264601649151,-0.07107981140737259],"CVE-2018-20002":[0.09178294480018231,-0.06462538954336107],"CVE-2018-20217":[0.02216258560931913,0.07633465918644712],"CVE-2018-20346":[-0.10287308693976387,-0.02721317803786547],"CVE-2018-20406":[-0.0405766699398052,0.04451995896897057],"CVE-2018-20506":[0.08664455504787733,-0.07005161318205222],"CVE-2018-20623":[0.11254685286922413,-0.06932537373107389],"CVE-2018-20671":[0.05220363561136883,-0.005809835123261705],"CVE-2018-20673":[-0.04325118411673804,-0.03210897135738565],"CVE-2018-20685":[-0.03144559954604797,-0.059612677374557714],"CVE-2018-20843":[0.012736818986273397,0.09550106272017744],"CVE-2018-20852":[-0.07514241377870569,0.027944689227529514],"CVE-2018-20969":[0.06894964375285302,-0.10913396505189583],"CVE-2018-5710":[-0.04445141142981614,-0.05835573694685296],"CVE-2018-5740":[-0.06877544265655226,-0.07441507851431042],"CVE-2018-5743":[-0.04203356251230438,-0.008274136815751525],"CVE-2018-6323":[0.05501790729149168,-0.10223209055275832],"CVE-2018-6485":[0.04772823188361937,-0.05632812894128761],"CVE-2018-6543":[-0.0937660983666472,-0.029947557109175505],"CVE-2018-6759":[0.053874053496739696,0.07830914433715581],"CVE-2018-6872":[0.01382624959251972,-0.1228862443075788],"CVE-2018-6954":[0.12281695099543158,0.026332450804583317],"CVE-2018-7169":[0.07305493772055145,0.0029233710678252785],"CVE-2018-7208":[0.07104118355168211,-0.040837733962184916],"CVE-2018-7568":[0.04406747549043086,-0.01716109199131121],"CVE-2018-7569":[0.09092674065241463,0.08303065454580849],"CVE-2018-7642":[0.09621142777105021,0.014819432000609182],"CVE-2018-7643":[0.06672518575891014,0.08980769281132264],"CVE-2018-8740":[-0.004869814129684007,0.09924143172709898],"CVE-2018-8945":[0.06196353242332824,0.08216581132945919],"CVE-2018-9138":[0.045822167596298854,-0.10129667490702547],"CVE-2019-1010204":[-0.028361871358328385,-0.08026071859596286],"CVE-2019-10160":[-0.0547334208201726,0.027710767533341372],"CVE-2019-12098":[0.10924956242247141,0.021043928579793324],"CVE-2019-12735":[0.08477134730965388,0.0765623070830926],"CVE-2019-12900":[-0.04626608000875373,-0.09852415723798269],"CVE-2019-12972":[0.10067683969580239,-0.004640993129933765],"CVE-2019-13050":[0.007948941272345333,-0.10592510358638073],"CVE-2019-1349":[0.0975459120345626,-0.012254343246568381],"CVE-2019-1350":[-0.06453209244364497,-0.04692268639337208],"CVE-2019-1351":[0.11495953218840771,0.029575901377988205],"CVE-2019-1352":[0.0545425041599189,-0.08117730266791601],"CVE-2019-1353":[-0.005100406349420105,-0.04191549536430783],"CVE-2019-1354":[-0.06059019348988362,0.020238288053553332],"CVE-2019-13565":[-0.08192634514810121,0.036723994768041675],"CVE-2019-13627":[-0.07751094558133084,-0.040678083396303494],"CVE-2019-13636":[-0.027043760685210735,0.001381228090220076],"CVE-2019-13638":[0.035164783915384905,0.10110745212305833],"CVE-2019-13734":[-0.03314900776934847,0.033353616395238705],"CVE-2019-13750":[-0.0069601343536547025,-0.10915380217526702],"CVE-2019-13751":[-0.07117300873477023,-0.08856677066148624],"CVE-2019-13752":[0.07138934114469499,0.030867466944062144],"CVE-2019-13753":[0.1200111587184314,-0.012238882166983234],"CVE-2019-1387":[0.03541339162627831,0.037655558164494556],"CVE-2019-14250":[0.01787085029105912,0.0661008467330724],"CVE-2019-14444":[0.09125997407631194,0.06023627976149186],"CVE-2019-14855":[-0.10479668891682539,-0.008228054267482516],"CVE-2019-1551":[0.12491580888960507,-0.019017364107002617],"CVE-2019-1559":[-0.07118342844188494,0.0350791131694085],"CVE-2019-15903":[0.1098418155091298,-0.05679235721208127],"CVE-2019-16056":[0.026634549395764092,-0.09350125660598226],"CVE-2019-16168":[0.022277792943308564,-0.04156383932894933],"CVE-2019-16935":[0.012309977337614755,0.08366731998058366],"CVE-2019-17450":[-0.04569284045066582,0.06737823241876054],"CVE-2019-17451":[-0.029160324781865584,0.10469782475383443],"CVE-2019-18218":[0.059438378439323786,0.0421780213518999],"CVE-2019-18276":[0.09904217107956892,-0.048117340445104614],"CVE-2019-18348":[-0.00961565715062989,-0.02544699452839274],"CVE-2019-19906":[-0.07965067861645263,0.017469950513366826],"CVE-2019-19926":[-0.05796241934311108,-0.07674499647072891],"CVE-2019-19956":[-0.05588495087628369,0.03877413630839536],"CVE-2019-20218":[0.07502510089988906,-0.058680797539252795],"CVE-2019-20367":[-0.05608970730462744,-0.014418398237014933],"CVE-2019-20388":[0.09730726691626858,-0.03755202610945062],"CVE-2019-20807":[0.12247107199910184,-0.0035632656706823195],"CVE-2019-20838":[-0.055993308609657726,0.0017088251061081119],"CVE-2019-20907":[0.03438411619746211,-0.04953746096196141],"CVE-2019-25013":[-0.03978967653518154,-0.06649169267121956],"CVE-2019-3462":[0.046063394320402996,-0.07437392630927128],"CVE-2019-3822":[0.12826283843500721,-0.026773408943261683],"CVE-2019-3823":[-0.024886016253261634,-0.09236870859983007],"CVE-2019-3842":[-0.07453595023315698,-0.003195864423154912],"CVE-2019-5010":[-0.006321136087754819,0.08103461033941999],"CVE-2019-5094":[-0.06916186343222579,-0.035047249405169595],"CVE-2019-5188":[-0.03643476234295836,0.012999073931207293],"CVE-2019-5436":[-0.02869270920451718,0.0690409307200033],"CVE-2019-5482":[0.02239224494799534,-0.0839723638302071],"CVE-2019-5827":[0.10931683129584314,0.011571267244979876],"CVE-2019-5953":[0.04468692457244771,-0.09249783645655855],"CVE-2019-6109":[-0.03742164286386633,-0.10069731125626182],"CVE-2019-6111":[0.11722372356840842,0.0030485680746898244],"CVE-2019-6454":[-0.0870023880532048,-0.04079435827962102],"CVE-2019-6465":[-0.055351058330954946,-0.092212133177969],"CVE-2019-8457":[-0.06182670428652877,-0.005757632882932885],"CVE-2019-8905":[0.005051845026859016,0.09903235308204104],"CVE-2019-8907":[-0.023126219569922543,0.09081946278710698],"CVE-2019-9070":[-0.017286713754030382,0.034170607945018555],"CVE-2019-9071":[0.0791417040563022,0.08414978770077662],"CVE-2019-9073":[0.10494550404710602,0.033614379631036966],"CVE-2019-9074":[0.0867376873741305,-0.017309609986866693],"CVE-2019-9075":[-0.047979811336122107,0.09374176336374383],"CVE-2019-9077":[-0.09536195444796343,-0.05428387341681628],"CVE-2019-9169":[-0.07239189220659109,0.05108626698947621],"CVE-2019-9636":[0.08873393684057575,0.05201798246901818],"CVE-2019-9674":[0.09922503162515933,0.05150425010564497],"CVE-2019-9740":[0.09129214700747355,-0.05153194670080773],"CVE-2019-9893":[0.08050630354754629,0.05652444528241638],"CVE-2019-9923":[-0.09650117686750234,0.026173499976905115],"CVE-2019-9924":[0.11015121457966182,-0.0013495659769035653],"CVE-2019-9936":[0.056262762815895026,0.018556415176596706],"CVE-2019-9937":[0.12983722138194564,-0.01131135530896051],"CVE-2019-9947":[-0.05563588143439544,-0.055179543170857874],"CVE-2019-9948":[0.08298365183562834,-0.004107594578079688],"CVE-2020-10029":[-0.07111557986119303,0.020918160170828384],"CVE-2020-10531":[-0.09828617547362607,0.03542605098485524],"CVE-2020-10543":[-0.04269592483287419,-0.09096619255408064],"CVE-2020-10878":[0.07132966798501707,-0.020868198495885556],"CVE-2020-11008":[0.12479063313455915,-0.04371265025593511],"CVE-2020-12243":[0.10069045465200488,-0.07593302967241357],"CVE-2020-12723":[0.005355270051904218,-0.08899661388494251],"CVE-2020-13434":[-0.05787749256279728,0.08649927937432818],"CVE-2020-13529":[0.04425262197067806,-0.11017358565739001],"CVE-2020-13630":[0.00301607353209892,0.0810561044920408],"CVE-2020-13632":[-0.07728209649801596,-0.027087501585280133],"CVE-2020-13844":[-0.02281391184974068,0.10881925372898231],"CVE-2020-14145":[0.08856776252944566,0.07034601451137547],"CVE-2020-14344":[-0.004367642709724231,-0.05606139741405992],"CVE-2020-14363":[0.12862731776581968,-0.00027379405125489226],"CVE-2020-14422":[-0.03165419458998487,0.0911878819828587],"CVE-2020-1712":[-0.010960184281400127,0.09064815298409022],"CVE-2020-1751":[0.07128548002356587,0.040629002314314114],"CVE-2020-1752":[-0.05155890028839119,-0.08485085793060673],"CVE-2020-1971":[0.030233189089129725,-0.025339207017414614],"CVE-2020-21913":[0.054483291953038866,0.1045473520543775],"CVE-2020-24977":[-0.0492737650575757,0.08145531421236045],"CVE-2020-25692":[-0.08389074913751438,-0.052881371801582006],"CVE-2020-25709":[0.060785822097904556,0.10043991524605318],"CVE-2020-25710":[0.0794031723012286,0.014100562677144242],"CVE-2020-26116":[0.01925128402823194,0.08933360791004963],"CVE-2020-27350":[-0.044290509799303,0.0027462533334199255],"CVE-2020-27618":[0.07053233209395146,0.08105947692049822],"CVE-2020-27619":[0.0496754849114489,-0.0646604960018919],"CVE-2020-28196":[0.10025837654103618,0.007169481181207223],"CVE-2020-29361":[0.11057524393648291,-0.03373733102604507],"CVE-2020-29362":[0.009482478683615476,-0.09728174228977705],"CVE-2020-35493":[0.06959330516943159,-0.050862915542619305],"CVE-2020-36221":[0.07624384860621916,-0.10180414574877927],"CVE-2020-36222":[-0.01716775303501888,-0.11185530005016396],"CVE-2020-36223":[-0.03504482645852013,0.10052793277444565],"CVE-2020-36224":[0.10356292609057968,-0.028069787782603318],"CVE-2020-36225":[0.08776722782599507,0.008201806133615852],"CVE-2020-36226":[-0.08724889465580742,0.01748754453875043],"CVE-2020-36227":[0.0625989024980858,-0.05866336254626483],"CVE-2020-36228":[0.028292346522213158,-0.10162574921304478],"CVE-2020-36229":[-0.0888781984405583,-0.06072138040495908],"CVE-2020-36230":[0.0326741735161403,-0.08429154379595405],"CVE-2020-3810":[-0.032452703405305046,-0.03830860223263078],"CVE-2020-5260":[8.787739212894626e-05,-0.10763198316580974],"CVE-2020-6096":[0.02217008389445343,0.10906908914327273],"CVE-2020-7595":[-0.02871676497569304,0.02261538394933766],"CVE-2020-8177":[0.09983303812312916,0.024336624637927056],"CVE-2020-8231":[0.096977843559663,0.07064988093700664],"CVE-2020-8285":[-0.019538562425204044,0.0972250955315754],"CVE-2020-8286":[0.11199980807465398,-0.04973594159944277],"CVE-2020-8492":[0.1058678917535673,0.05331273022288412],"CVE-2020-8616":[-0.09578931038098433,0.004203641631428109],"CVE-2020-8617":[-0.015519435421222262,-0.12062588704301846],"CVE-2020-8622":[0.11053234329391493,0.04744710525002466],"CVE-2020-8623":[-0.04418814203099665,-0.10735835332378811],"CVE-2020-8625":[-0.01883248899154804,-0.05570735695413399],"CVE-2020-9794":[0.041135768467324224,0.025019521724649902],"CVE-2020-9849":[0.056966744415133184,0.06601797444169447],"CVE-2020-9991":[0.0013586016459433397,-0.12105391741712122],"CVE-2021-20305":[-0.04672937528660697,0.05509744350013139],"CVE-2021-21300":[0.10204684191632771,0.0617133096678172],"CVE-2021-22876":[-0.03667028312504242,0.06730519501815864],"CVE-2021-22946":[-0.07269567305005985,0.06939831878109991],"CVE-2021-22947":[0.021185636182182208,0.05553870971981138],"CVE-2021-23840":[-0.10045151745160603,-0.043874494199360126],"CVE-2021-23841":[-0.03465746011312113,-0.020538578788847368],"CVE-2021-25214":[-0.035139789521411106,-0.07529928445550792],"CVE-2021-25215":[-0.047875547665379534,-0.02106370707307788],"CVE-2021-25216":[-0.08833074367491085,0.0544797765039994],"CVE-2021-25217":[0.06858599867038814,0.09957431814485758],"CVE-2021-27212":[0.06375879923532464,0.07098569009570925],"CVE-2021-30535":[0.010020964109416825,0.05744157558890356],"CVE-2021-31535":[0.07690114039504324,-0.07878177396482001],"CVE-2021-3177":[0.10640572985919837,-0.06673197641415737],"CVE-2021-31879":[0.060259453979181504,-0.10913433124241591],"CVE-2021-3326":[-0.05544798657026426,-0.10303019535770346],"CVE-2021-33560":[0.00798626296929778,-0.04869544192372858],"CVE-2021-33910":[-0.04084275801620703,0.0781714757903855],"CVE-2021-3426":[0.09070035043063694,-0.07809228895072731],"CVE-2021-3516":[-0.041302660219051615,0.08853893326420846],"CVE-2021-3517":[-0.00844765915706866,-0.08987759889266937],"CVE-2021-3518":[0.034777390579107156,0.07600319620689533],"CVE-2021-3520":[0.08921451057807891,0.043072801902180505],"CVE-2021-3537":[-0.06175074600812963,0.06565548885763474],"CVE-2021-3712":[0.06464718039563272,-0.007435446004586841],"CVE-2021-3778":[-0.08605736875034845,0.04583338571373573],"CVE-2021-3796":[0.010082221912581412,0.02209538039454237],"CVE-2021-40330":[0.0368961179588806,-0.09743308141172986],"CVE-2021-40528":[0.053507548644135004,-0.04911681476288281],"CVE-2021-41617":[0.09846845982094302,-0.06667010744804049],"Deployment.default":[-0.258726267999419,0.04448200158825136],"deps":[-0.0009361854954867969,1.0],"ibm-charts/ibm-swift-sample":[-0.3450632774427624,0.0603442661804877],"ibmcom/icp-swift-sample:latest":[0.011641988257013132,-0.005086889779340081]}},"id":"507006","type":"StaticLayoutProvider"},{"attributes":{},"id":"507043","type":"AllLabels"},{"attributes":{},"id":"507061","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-swift-sample",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ibm-swift-sample-deployment.default (container 0) - ibm-swift-sample","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-ws-dyn-agent-dev

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-3462, CVE-2018-5968, CVE-2021-20264, CVE-2018-16865, CVE-2018-16864, CVE-2020-28491, CVE-2020-25649, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-9735, CVE-2017-7656, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2018-18313, CVE-2018-16842, CVE-2019-8907, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-16890, CVE-2018-14647, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2008-1191, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-10241, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2018-20852, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-8905, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18276, CVE-2018-1000035, CVE-2017-11109, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-1061, CVE-2018-1060, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-17087, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"438a6c20-6688-4a0c-a349-e868353d8c89":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"507975"}},"id":"507977","type":"CDSView"},{"attributes":{},"id":"508015","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"508029","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"507999"}},"size":{"value":20}},"id":"508000","type":"Circle"},{"attributes":{"callback":null},"id":"507964","type":"TapTool"},{"attributes":{},"id":"507949","type":"PanTool"},{"attributes":{},"id":"508027","type":"NodesOnly"},{"attributes":{},"id":"507939","type":"LinearScale"},{"attributes":{},"id":"508014","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"507941"},"ticker":null},"id":"507944","type":"Grid"},{"attributes":{},"id":"508012","type":"AllLabels"},{"attributes":{},"id":"507946","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"507955","type":"BoxAnnotation"},{"attributes":{"text":"ibm-charts-ibm-ws-dyn-agent-dev"},"id":"507931","type":"Title"},{"attributes":{},"id":"508017","type":"BasicTickFormatter"},{"attributes":{},"id":"508033","type":"Selection"},{"attributes":{},"id":"507935","type":"DataRange1d"},{"attributes":{"axis":{"id":"507945"},"dimension":1,"ticker":null},"id":"507948","type":"Grid"},{"attributes":{},"id":"507974","type":"MultiLine"},{"attributes":{},"id":"508031","type":"Selection"},{"attributes":{"source":{"id":"507971"}},"id":"507973","type":"CDSView"},{"attributes":{},"id":"507937","type":"LinearScale"},{"attributes":{},"id":"507953","type":"ResetTool"},{"attributes":{},"id":"507933","type":"DataRange1d"},{"attributes":{},"id":"507954","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_20":[-0.07840325288651209,-0.3564693762206526],"CKV_K8S_22":[-0.10514804411257465,-0.3585696279053734],"CKV_K8S_23":[-0.06600878338061193,-0.3788678461519931],"CKV_K8S_28":[-0.04193373123095143,-0.3706227946932037],"CKV_K8S_30":[-0.08198780341410616,-0.36809123948911066],"CKV_K8S_31":[-0.09667972100031715,-0.37026025207727403],"CKV_K8S_37":[-0.05160675630828351,-0.3776039293292561],"CKV_K8S_38":[-0.09297330711097346,-0.35367519746472986],"CKV_K8S_40":[-0.053778502261119264,-0.3612530583154782],"CKV_K8S_43":[-0.06647636992350828,-0.36376026337339384],"CVE-2007-3716":[0.13567024257809976,-0.01929979175417475],"CVE-2008-1191":[-0.11954395995831775,0.0542204862761274],"CVE-2008-3103":[-0.1010554447703794,-0.06946199331923553],"CVE-2008-3105":[-0.07739501157660746,0.1058296289339755],"CVE-2008-3109":[-0.10085695198384328,0.11660122683438343],"CVE-2008-5347":[0.05610798211012254,0.10654516649762567],"CVE-2008-5349":[-0.04551735338338434,-0.11311998672940403],"CVE-2008-5352":[0.02562817008527349,0.12116243782910466],"CVE-2008-5358":[0.05830840279905931,0.14569876899489195],"CVE-2016-10739":[-0.021004759917745867,-0.03850619351276426],"CVE-2016-1585":[0.062317854036003054,-0.09196809848978461],"CVE-2016-2779":[-0.06719713241180962,0.08817515011604317],"CVE-2016-2781":[-0.07465512919467901,0.12039285466531656],"CVE-2016-3119":[0.10796519166686705,-0.03963601420451707],"CVE-2016-3120":[-0.11999563565843611,0.08449667306177848],"CVE-2016-3189":[-0.09990998500992024,0.012342897423442776],"CVE-2016-4484":[0.05728017913143354,0.09078951502309747],"CVE-2016-9840":[-0.06190426673440603,0.10225194890618473],"CVE-2016-9841":[0.06768776880692426,0.0723847020598451],"CVE-2016-9842":[0.004235005280179322,0.07587736073319495],"CVE-2016-9843":[0.10923493029179673,0.011694120348151347],"CVE-2017-11109":[0.09156427886486108,0.0101328930081172],"CVE-2017-11368":[0.0582658481223606,0.04008448591218609],"CVE-2017-11462":[-0.0925622650956021,0.025288080006134257],"CVE-2017-12132":[-0.07709372566319193,-0.09613834301979315],"CVE-2017-12133":[-0.05159030033355592,0.08228177003806574],"CVE-2017-12424":[-0.017445720111171934,-0.08134838551791533],"CVE-2017-15095":[-0.11305184123529823,0.003873423006114698],"CVE-2017-17087":[0.022682635648041554,-0.0672386732501569],"CVE-2017-17485":[0.023442681377692984,-0.016239942952082156],"CVE-2017-18269":[0.04366069467709638,0.1428735343150353],"CVE-2017-2518":[-0.01882749775722923,-0.12243887744951912],"CVE-2017-2520":[0.09805481037791784,-0.08229573407282675],"CVE-2017-5953":[-0.04461527380575404,-0.0663252424868629],"CVE-2017-6004":[-0.0716655173398663,-0.024536893954908223],"CVE-2017-6594":[0.02740706252939387,-0.0418448096105664],"CVE-2017-7186":[-0.07114962080320289,0.050706149221813816],"CVE-2017-7244":[0.006027736321306745,0.12628392675883568],"CVE-2017-7525":[0.09708096935431504,-0.05062759237736148],"CVE-2017-7656":[-0.07414525661653924,-0.04193328298004248],"CVE-2017-7657":[-0.10174064829141073,-0.05724654151877899],"CVE-2017-7658":[-0.10288970795168233,-0.08055262493910165],"CVE-2017-9735":[0.08962668894659129,0.08005926406241494],"CVE-2018-0734":[-0.019681893923762555,-0.060326018165454236],"CVE-2018-1000035":[0.11221144338369049,-0.01248863426348599],"CVE-2018-1000850":[0.12899895584044754,-0.011107727587662599],"CVE-2018-10237":[0.07020926041074883,-0.06439560208327925],"CVE-2018-1060":[0.1131336218678478,-0.05270646016290975],"CVE-2018-1061":[-0.034816202104982895,-0.05325588934931931],"CVE-2018-10844":[-0.13137105255086787,-0.01921112166615181],"CVE-2018-10845":[-0.0717159251485354,-0.08497397949513488],"CVE-2018-10846":[0.07736921701766848,-0.03576004239128199],"CVE-2018-11236":[-0.06722139094571201,-0.1026111180121605],"CVE-2018-11237":[0.0025747059157262553,-0.12414885134031962],"CVE-2018-11307":[-0.1335776736036213,0.06341497001892163],"CVE-2018-12022":[0.130395874192144,0.057348762158493154],"CVE-2018-12023":[-0.033095335899062835,-0.11921592222936263],"CVE-2018-14618":[-0.10993664943160404,-0.04228079368975266],"CVE-2018-14647":[-0.059980057462818544,0.0014323800729240173],"CVE-2018-14718":[-0.04530326760938442,0.09831561105823705],"CVE-2018-14719":[-0.05919301923983496,-0.08949974246241153],"CVE-2018-14720":[-0.0811105870699367,0.011415765687348593],"CVE-2018-14721":[-0.03461738655812616,-0.10613939337186579],"CVE-2018-15686":[-0.08580444156559229,-0.05062512909326096],"CVE-2018-15688":[0.12139827684199378,0.08263707358591042],"CVE-2018-16839":[-0.10133733269190293,0.09229617568905957],"CVE-2018-16842":[-0.005059486784638689,0.09306584435014163],"CVE-2018-16864":[0.03643803365478555,0.0619598619238701],"CVE-2018-16865":[0.11704873312283605,0.02423368679181204],"CVE-2018-16868":[-0.05056382532580661,0.1472708092938999],"CVE-2018-16869":[-0.12590815984700363,-0.008910019681733513],"CVE-2018-16890":[0.1268870454125814,0.014053358780486908],"CVE-2018-18311":[-0.030706194119226687,0.12573136799273762],"CVE-2018-18312":[-0.028818707990351775,0.14354235034104149],"CVE-2018-18313":[-0.13679783205128876,0.029267854061406126],"CVE-2018-18314":[-0.08988858162119541,-0.09389018685594566],"CVE-2018-19360":[0.10898839516856268,0.06771591477614335],"CVE-2018-19361":[-0.09091099920775805,-0.01697394981691284],"CVE-2018-19362":[0.0010768632912887268,-0.098671902478128],"CVE-2018-20217":[-0.015789852703323767,0.0746246605787465],"CVE-2018-20346":[0.05688164384866436,-0.07548065571051661],"CVE-2018-20406":[-0.040232362188506954,0.13807262815550223],"CVE-2018-20506":[-0.10538571337604083,0.05031170075743229],"CVE-2018-20843":[-0.09136345998945122,-0.08090864367645383],"CVE-2018-20852":[0.0835769784315488,0.06981432873590912],"CVE-2018-5710":[-0.11283082047891727,0.021255411966971133],"CVE-2018-5968":[0.011411276730439039,-0.08296893046545478],"CVE-2018-6485":[0.1185289515530746,-0.02417609978409076],"CVE-2018-6954":[0.09820030952016591,-0.005257610320654381],"CVE-2018-7169":[-0.0017585201429902169,0.13950416191855247],"CVE-2018-7489":[-0.08189186749590671,-0.062324072020827695],"CVE-2018-8740":[-0.12433305395062824,0.01105838857195946],"CVE-2019-10160":[-0.141224567306126,0.014847092956973637],"CVE-2019-10241":[-0.0887987905836774,0.11752503361676353],"CVE-2019-12086":[0.11639835051465465,0.0004764235404123571],"CVE-2019-12098":[0.026285493171455614,0.08470384051985344],"CVE-2019-12384":[0.014610751057758813,-0.11904605779339461],"CVE-2019-12735":[-0.03428907670697305,-0.024833559416865294],"CVE-2019-12814":[-0.06577226874991479,-0.058985299628397325],"CVE-2019-12900":[-0.01622464575616779,-0.09552680413878915],"CVE-2019-13050":[-0.08521267756812395,0.1301762038726701],"CVE-2019-13565":[-0.0007877105535826613,-0.06974347742235147],"CVE-2019-13627":[-0.05043965737006698,-0.049555092167821876],"CVE-2019-13734":[-0.024246079642534998,0.05074088030420647],"CVE-2019-13750":[-0.003072472730486353,-0.08616663899430553],"CVE-2019-13751":[-0.09936140799845304,0.03743831359713124],"CVE-2019-13752":[0.010680924504960535,0.14580474062102688],"CVE-2019-13753":[-0.03726706160972863,-0.00048435761570684086],"CVE-2019-14379":[0.08670825982885094,0.12733124454684638],"CVE-2019-14439":[0.06971430000257213,-0.10252683105658268],"CVE-2019-14540":[0.09790662491649255,0.11708746816393764],"CVE-2019-14855":[0.014713396968551909,-0.05420301781470404],"CVE-2019-14892":[-0.1345494991087336,0.003910942694684246],"CVE-2019-14893":[0.04373323491537362,-0.1175377079832136],"CVE-2019-1551":[0.0526006959319707,0.1348736933344573],"CVE-2019-1559":[0.12058925277148028,-0.03770372606913858],"CVE-2019-15903":[0.03939658494202287,0.10593451545132423],"CVE-2019-16056":[0.05576446394279148,0.05615585681880717],"CVE-2019-16168":[0.008504455344615863,-0.10860997437484547],"CVE-2019-16335":[0.09755182897020952,-0.032367936116095695],"CVE-2019-16935":[-0.07574709911096338,-0.007488837873562608],"CVE-2019-16942":[0.033360265104286024,0.03566998628102936],"CVE-2019-16943":[0.01837935487377856,0.06252684941657131],"CVE-2019-17195":[0.05000028782640995,0.019528913232313615],"CVE-2019-17267":[-0.11842616200060589,0.0680366987929457],"CVE-2019-17531":[0.13707251281072427,0.04574067703109484],"CVE-2019-17571":[0.036497137665091446,-0.0954154535735901],"CVE-2019-18218":[-0.03321584871970808,-0.09399719022941751],"CVE-2019-18276":[0.025653408109877235,0.10637515741135366],"CVE-2019-18348":[0.13240117923950245,-0.03149460644998537],"CVE-2019-19906":[-0.05759698899045543,-0.03686724888617842],"CVE-2019-19926":[0.12202904860993252,0.06671982920129729],"CVE-2019-20218":[0.11251105708282386,0.04082919455433782],"CVE-2019-20330":[0.10005713649644009,0.023958729261465268],"CVE-2019-20807":[-0.053523518638127696,0.05648841815942402],"CVE-2019-20838":[0.03502973487580232,0.13369498851278058],"CVE-2019-20907":[-0.11697586424538008,-0.05399854054870173],"CVE-2019-25013":[0.049696570836816334,-0.0888419268462173],"CVE-2019-3462":[0.1443362818820085,0.01842453198307991],"CVE-2019-3822":[-0.0201449072993377,0.11802747195229217],"CVE-2019-3823":[0.010532804586493784,0.11346892479642025],"CVE-2019-3842":[0.11158151429495182,-0.0638290885843749],"CVE-2019-5010":[-0.07892491906230607,-0.07374754794469233],"CVE-2019-5094":[0.08697175993871813,0.04044733295458242],"CVE-2019-5188":[0.14186193525755558,0.002233839011081983],"CVE-2019-5436":[0.07506268245020786,0.10569309674246],"CVE-2019-5482":[-0.005767067928336665,-0.11549203285829862],"CVE-2019-5827":[-0.09438308049479387,-0.0019338651719355514],"CVE-2019-5953":[0.041877380140759105,0.08898967172111284],"CVE-2019-6454":[-0.0892106302272792,-0.03028726931097914],"CVE-2019-8457":[-0.03714759528540283,0.024802613421910032],"CVE-2019-8905":[-0.03833356983064841,0.06437095062471018],"CVE-2019-8907":[0.026363288429637043,-0.11987464708106184],"CVE-2019-9169":[-0.058936159832899945,-0.10977756609827696],"CVE-2019-9636":[-0.05944485463058104,-0.07227602332380274],"CVE-2019-9674":[0.023562321889720107,-0.0877839468274607],"CVE-2019-9740":[-0.10549161893722307,0.07857636656697564],"CVE-2019-9893":[-0.06106289672899102,0.11558198225536467],"CVE-2019-9923":[-0.11413364753142861,-0.019055689059099244],"CVE-2019-9924":[0.0823428822034465,-0.020362635247217906],"CVE-2019-9936":[-0.0636331337143056,0.02032256846450067],"CVE-2019-9937":[0.11488358566055269,0.09242077513120289],"CVE-2019-9947":[0.13057045192970718,0.03493526846078092],"CVE-2019-9948":[-0.10880633197049676,0.10577748015199001],"CVE-2020-10029":[0.037155005961555854,-0.07945499435913214],"CVE-2020-10543":[0.08224769733818348,-0.004303808072834936],"CVE-2020-10672":[0.038629342694015474,-0.06299729967250743],"CVE-2020-10673":[0.07108765168823825,0.08928061228463677],"CVE-2020-10878":[-0.12463732008840216,-0.03597296687136178],"CVE-2020-10968":[0.09551714053457999,0.10324024546246607],"CVE-2020-10969":[0.11076447538355835,0.10751397110454818],"CVE-2020-11111":[-0.031874740997705396,0.10805728819366264],"CVE-2020-11112":[-0.0783620639119717,0.0740388254668328],"CVE-2020-11113":[0.012200837014152564,0.09540222933536267],"CVE-2020-11619":[0.08411971941835841,-0.07410445317781462],"CVE-2020-11620":[0.03627187230344105,0.1534453056316095],"CVE-2020-12243":[-0.12833273219226932,0.02352358402663617],"CVE-2020-12723":[-0.12727140154583275,0.04094611301484462],"CVE-2020-13434":[-0.1393694780982956,-0.006267808515989104],"CVE-2020-13529":[0.0742492634916274,0.12540065518883622],"CVE-2020-13630":[-0.036361910400910025,0.15435164073721933],"CVE-2020-13632":[0.05846981386093729,-0.1097604679375111],"CVE-2020-13844":[-0.08950426910965631,0.06478848655062801],"CVE-2020-13956":[0.06537640298259434,0.007155098883860039],"CVE-2020-14060":[0.08458442741676103,0.09280195687728357],"CVE-2020-14061":[0.02116874210917063,-0.10159572312416144],"CVE-2020-14062":[0.025411756065691224,0.14582316875964346],"CVE-2020-14195":[-0.009828789955714633,0.1270548938737077],"CVE-2020-14422":[0.0020977234972633534,0.15574743029261784],"CVE-2020-1712":[-0.08259233758060132,0.09265860786541072],"CVE-2020-1751":[-0.13540730875458584,-0.029372345366843407],"CVE-2020-1752":[0.063339737217794,-0.048202716332884366],"CVE-2020-1971":[0.07874940942362302,0.019425683753873133],"CVE-2020-24616":[-0.11414089828286494,0.03578724541838978],"CVE-2020-24750":[-0.04853924527574242,-0.10016108788436734],"CVE-2020-25649":[0.07260764577039935,-0.08164036921968017],"CVE-2020-25692":[-0.005079350228734698,-0.05381215640029082],"CVE-2020-25709":[0.1095885282762883,-0.075161700882932],"CVE-2020-25710":[-0.009242626506215192,0.1514322157616604],"CVE-2020-26116":[-0.09117105383645852,0.0817653582255426],"CVE-2020-27350":[-0.12835370982505884,0.07656167831524997],"CVE-2020-27618":[0.00044501925647272706,0.04816863509149016],"CVE-2020-27619":[0.07339935286441272,0.034416468825410156],"CVE-2020-28196":[-0.09719239856728841,-0.04338555461947887],"CVE-2020-28491":[0.08374799234470427,-0.05984169739461514],"CVE-2020-29361":[-0.058389236987281046,0.13242774804428892],"CVE-2020-29362":[0.08318522122947102,-0.046236426563846515],"CVE-2020-35490":[0.1090564643133776,0.05476891929696132],"CVE-2020-35491":[-0.10971855404054967,-0.029972655739059394],"CVE-2020-35728":[-0.08668867519770297,0.04975010179590924],"CVE-2020-36179":[0.0074509546440092575,-0.03537111989725222],"CVE-2020-36180":[0.1361279861028618,0.026124018950130327],"CVE-2020-36181":[0.12347827037953615,0.04598777053315146],"CVE-2020-36182":[-0.022235273260115852,0.09636333833720125],"CVE-2020-36183":[0.1252803668280962,-0.049766495169439144],"CVE-2020-36184":[0.12957941056389072,0.0012240116308301432],"CVE-2020-36185":[-0.05250760836627893,-0.01819594609776929],"CVE-2020-36186":[-0.13530724702717234,0.051653710070566045],"CVE-2020-36187":[-0.03266462919998297,0.08264787118970687],"CVE-2020-36188":[-0.11520454971960607,-0.0679926559167307],"CVE-2020-36189":[0.060916414622809854,-0.010210458836608207],"CVE-2020-36221":[0.03982166583592806,-0.0004690403874882502],"CVE-2020-36222":[-0.10633148625729544,-0.008769066414851487],"CVE-2020-36223":[0.06263418551474857,-0.02811067253899186],"CVE-2020-36224":[-0.045103695605013955,-0.08293089198973212],"CVE-2020-36225":[-0.10339806334164828,0.06446246258335603],"CVE-2020-36226":[-0.07748180739083557,0.03375199996165505],"CVE-2020-36227":[0.07776409522391507,0.05532170493693478],"CVE-2020-36228":[-0.11584808797690904,0.0954459961173142],"CVE-2020-36229":[0.04413870681638061,-0.02694789944742232],"CVE-2020-36230":[0.045308160310261796,-0.04616184627928403],"CVE-2020-3810":[0.06663998279021005,0.11623797359056738],"CVE-2020-6096":[0.131567387422441,0.07407975425868125],"CVE-2020-8177":[-0.04732561851324376,0.12805697915166817],"CVE-2020-8231":[0.10430088403180068,0.07924355657076798],"CVE-2020-8285":[0.017906935159597546,0.158178601031824],"CVE-2020-8286":[0.08758529521520124,-0.08924467193430638],"CVE-2020-8492":[0.019135750802907518,0.13449859436628223],"CVE-2020-8840":[-0.04615291113102009,0.11481019295068881],"CVE-2020-9546":[0.08009933455913536,-0.09807701988521607],"CVE-2020-9547":[0.07041432454863313,0.1371653682556981],"CVE-2020-9548":[0.09674484951245887,-0.06607281741960064],"CVE-2020-9794":[-0.1273518292807409,-0.04681874454142169],"CVE-2020-9849":[0.042471536248186795,0.12014798886886126],"CVE-2020-9991":[-0.09391856091847935,0.10361930503698075],"CVE-2021-20190":[0.09423779168190063,0.05803044490784648],"CVE-2021-20264":[-0.06500984335699389,0.1423487095530768],"CVE-2021-20305":[0.10057243582735556,0.03822858813257581],"CVE-2021-22876":[0.03365498842041417,-0.10996127168423932],"CVE-2021-22946":[0.04968021058022874,0.07241913941321935],"CVE-2021-22947":[0.08512234340444241,0.11178181543286782],"CVE-2021-23840":[-0.01810030119760878,-0.10922703831063924],"CVE-2021-23841":[-0.01758956436353849,0.14024770417620935],"CVE-2021-27212":[0.09814836271127565,-0.02012086853091349],"CVE-2021-28169":[-0.006071713534108639,0.1103497147282606],"CVE-2021-3177":[-0.14235375827745494,0.03955554990981261],"CVE-2021-31879":[-0.06490331431239134,0.06997546499728742],"CVE-2021-3326":[-0.030433729139386675,-0.07647852146080569],"CVE-2021-33560":[-0.07420878548837467,0.1331805462052455],"CVE-2021-33910":[0.05460350414449787,-0.059279784712052315],"CVE-2021-3426":[-0.019784256825713827,0.15806431756698525],"CVE-2021-3520":[0.1034425479402603,0.09353829066060673],"CVE-2021-3712":[-0.008632150186357235,-0.018920601523391287],"CVE-2021-3778":[-0.05441103416050436,0.03634110136917984],"CVE-2021-3796":[0.04943436488276447,-0.10316863436378006],"CVE-2021-40528":[0.05758395175118883,0.12482905663893942],"StatefulSet.default":[-0.05606316797664575,-0.2783781057407318],"deps":[1.0,-0.40703763203797777],"ibm-charts/ibm-ws-dyn-agent-dev":[-0.0791276145818112,-0.3898042498042457],"ibmcom/ibm-workload-scheduler-agent-dynamic-dev:9.4.0.04":[-0.0011487161738809707,0.015132079306936646]}},"id":"507978","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-ws-dyn-agent-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME.default (container 0) - ibm-ws-dyn-agent-dev","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

jenkins-x-elasticsearch

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2018-3183, CVE-2018-3169, CVE-2018-2814, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-5953, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2018-2633, CVE-2008-3105, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-11745, CVE-2018-5968, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-11729, CVE-2018-5740, CVE-2018-3149, CVE-2018-16865, CVE-2018-12023, CVE-2018-12022, CVE-2018-12020, CVE-2017-3145, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2018-2637, CVE-2018-16864, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2018-2794, CVE-2020-2601, CVE-2019-2949, CVE-2018-2634, CVE-2020-12049, CVE-2018-2582, CVE-2018-2641, CVE-2020-1971, CVE-2018-3639, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2018-0494, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-5742, CVE-2018-2618, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2021-21290, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-6485, CVE-2018-3214, CVE-2018-2815, CVE-2018-2799, CVE-2018-2798, CVE-2018-2797, CVE-2018-2796, CVE-2018-2795, CVE-2018-2629, CVE-2018-2603, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-11214, CVE-2018-11213, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38c821f0-f668-4378-8fe9-ce95a574df8b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"534831","type":"LinearScale"},{"attributes":{},"id":"534866","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.1,7.5,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,6.8,6.8,6.8,6.5,6.5,6.1,5.9,5.6,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["jenkins-x/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

jenkins-x-jx-app-kuberhealthy

CVE-2021-3520, CVE-2019-9636, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2018-16428, CVE-2018-13347, CVE-2017-17458, CVE-2017-14062, CVE-2017-12424, CVE-2019-9948, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-1000132, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-1387, CVE-2019-1352, CVE-2019-1349, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2018-15686, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-17525, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-5010, CVE-2019-3829, CVE-2019-20218, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2019-0203, CVE-2018-8740, CVE-2018-20843, CVE-2018-16429, CVE-2018-13348, CVE-2018-13346, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2021-41617, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2019-16168, CVE-2018-11782, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2021-23841, CVE-2021-23336, CVE-2021-22947, CVE-2020-1971, CVE-2019-6111, CVE-2019-3902, CVE-2019-1559, CVE-2018-1049, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20852, CVE-2018-20217, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2019-20907, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2019-7149, CVE-2018-5710, CVE-2018-18520, CVE-2018-10373, CVE-2017-12967, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8e6e0b00-31fb-4b54-b4bd-665dca46ac03":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"544557"},"dimension":1,"ticker":null},"id":"544560","type":"Grid"},{"attributes":{"overlay":{"id":"544567"}},"id":"544563","type":"BoxZoomTool"},{"attributes":{},"id":"544624","type":"AllLabels"},{"attributes":{},"id":"544545","type":"DataRange1d"},{"attributes":{},"id":"544551","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","jx-app-kuberhealthy","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","quay.io/comcast/kuberhealthy:v1.0.2","CVE-2021-3520","CVE-2019-9636","CVE-2019-5953","CVE-2019-5482","CVE-2019-5481","CVE-2019-1353","CVE-2019-12900","CVE-2019-12450","CVE-2018-16428","CVE-2018-13347","CVE-2017-17458","CVE-2017-14062","CVE-2017-12424","CVE-2019-9948","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-1000132","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-1387","CVE-2019-1352","CVE-2019-1349","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2018-15686","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-17525","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2020-11008","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-5010","CVE-2019-3829","CVE-2019-20218","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-13012","CVE-2019-0203","CVE-2018-8740","CVE-2018-20843","CVE-2018-16429","CVE-2018-13348","CVE-2018-13346","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2021-41617","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2019-16168","CVE-2018-11782","CVE-2019-9947","CVE-2019-9740","CVE-2019-16935","CVE-2021-23841","CVE-2021-23336","CVE-2021-22947","CVE-2020-1971","CVE-2019-6111","CVE-2019-3902","CVE-2019-1559","CVE-2018-1049","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-13632","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20852","CVE-2018-20217","CVE-2021-33574","CVE-2021-3177","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-7643","CVE-2018-7208","CVE-2018-6954","CVE-2018-6543","CVE-2018-6323","CVE-2018-1000001","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9043","CVE-2017-9042","CVE-2017-17126","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16830","CVE-2017-16829","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14745","CVE-2017-14729","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2021-40330","CVE-2021-3326","CVE-2021-21300","CVE-2019-20907","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-15938","CVE-2017-13710","CVE-2009-5155","CVE-2017-12613","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2019-7149","CVE-2018-5710","CVE-2018-18520","CVE-2018-10373","CVE-2017-12967","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-8945","CVE-2018-7642","CVE-2018-7570","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-17123","CVE-2017-17080","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15023","CVE-2017-15022","CVE-2017-15021","CVE-2017-14974","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14934","CVE-2017-14933","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13757","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2"]},"selected":{"id":"544645"},"selection_policy":{"id":"544644"}},"id":"544587","type":"ColumnDataSource"},{"attributes":{},"id":"544639","type":"NodesOnly"},{"attributes":{"overlay":{"id":"544641"}},"id":"544577","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"544626"},"major_label_policy":{"id":"544624"},"ticker":{"id":"544554"}},"id":"544553","type":"LinearAxis"},{"attributes":{"axis":{"id":"544553"},"ticker":null},"id":"544556","type":"Grid"},{"attributes":{},"id":"544643","type":"Selection"},{"attributes":{},"id":"544634","type":"NodesOnly"},{"attributes":{},"id":"544566","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"544583"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"544621","type":"LabelSet"},{"attributes":{"data_source":{"id":"544583"},"glyph":{"id":"544612"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"544585"}},"id":"544584","type":"GlyphRenderer"},{"attributes":{},"id":"544547","type":"DataRange1d"},{"attributes":{},"id":"544565","type":"ResetTool"},{"attributes":{},"id":"544644","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["jenkins-x/jx-app-kuberhealthy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kuberhealthy.default (container 0) - kuberhealthy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

psu-swe-activemq

CVE-2018-14721, CVE-2021-21345, CVE-2021-41303, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-26154, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-17571, CVE-2019-17531, CVE-2019-17006, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12450, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-15688, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-12910, CVE-2018-1270, CVE-2018-11307, CVE-2018-11236, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-18269, CVE-2017-17485, CVE-2017-15804, CVE-2017-15670, CVE-2017-15095, CVE-2017-14062, CVE-2017-12424, CVE-2015-9262, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2017-8872, CVE-2018-3183, CVE-2021-39139, CVE-2021-3518, CVE-2021-3246, CVE-2021-29505, CVE-2020-26217, CVE-2020-10673, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-17546, CVE-2019-11745, CVE-2018-8905, CVE-2018-6553, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-10899, CVE-2017-6892, CVE-2017-17095, CVE-2021-3517, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-13790, CVE-2019-3462, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-19662, CVE-2018-12886, CVE-2017-14246, CVE-2017-14245, CVE-2016-5017, CVE-2016-4437, CVE-2021-3516, CVE-2021-26720, CVE-2020-3898, CVE-2020-35524, CVE-2020-35523, CVE-2020-35512, CVE-2020-35492, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-4180, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000035, CVE-2017-20002, CVE-2017-16997, CVE-2017-15400, CVE-2017-11464, CVE-2017-1000408, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-2388, CVE-2021-23840, CVE-2021-22946, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-25219, CVE-2020-19131, CVE-2020-13933, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-2602, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-17007, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2019-12422, CVE-2019-11729, CVE-2019-11719, CVE-2019-0222, CVE-2018-8740, CVE-2018-8012, CVE-2018-20843, CVE-2018-16890, CVE-2018-16429, CVE-2018-14598, CVE-2018-14404, CVE-2018-1272, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2017-9735, CVE-2017-7957, CVE-2017-7656, CVE-2017-5637, CVE-2017-16612, CVE-2016-5007, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-14593, CVE-2019-1543, CVE-2018-11775, CVE-2020-8177, CVE-2020-14152, CVE-2019-12749, CVE-2008-5349, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2020-26259, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2020-13645, CVE-2019-7663, CVE-2019-20446, CVE-2019-16168, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19758, CVE-2018-19661, CVE-2018-19210, CVE-2018-18508, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2018-0494, CVE-2017-18258, CVE-2017-14634, CVE-2017-11613, CVE-2021-39140, CVE-2020-1941, CVE-2020-13947, CVE-2019-10241, CVE-2018-8006, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-13920, CVE-2019-2684, CVE-2019-1559, CVE-2019-0201, CVE-2018-4300, CVE-2018-1271, CVE-2018-12404, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-10237, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2018-3180, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-6454, CVE-2019-2228, CVE-2019-2180, CVE-2018-4181, CVE-2018-16435, CVE-2017-6888, CVE-2021-28169, CVE-2021-22876, CVE-2021-2163, CVE-2020-6829, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-11727, CVE-2018-3214, CVE-2018-20217, CVE-2017-18248, CVE-2019-2745, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-12562, CVE-2017-11462, CVE-2021-35942, CVE-2018-7999, CVE-2018-11490, CVE-2018-11489, CVE-2018-10392, CVE-2018-1000858, CVE-2017-5130, CVE-2017-14160, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-10393, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2009-5155, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2019-6462, CVE-2019-6461, CVE-2019-15133, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10963, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-7475, CVE-2016-9318, CVE-2016-3977, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9e0b0b71-38bf-4f05-bbe9-5ab673015065":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"883767","type":"HoverTool"},{"attributes":{},"id":"883756","type":"SaveTool"},{"attributes":{"callback":null},"id":"883768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"883753"},{"id":"883754"},{"id":"883755"},{"id":"883756"},{"id":"883757"},{"id":"883758"},{"id":"883767"},{"id":"883768"},{"id":"883769"}]},"id":"883760","type":"Toolbar"},{"attributes":{},"id":"883818","type":"BasicTickFormatter"},{"attributes":{},"id":"883826","type":"NodesOnly"},{"attributes":{"text":"psu-swe-activemq"},"id":"883735","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883833","type":"BoxAnnotation"},{"attributes":{"source":{"id":"883775"}},"id":"883777","type":"CDSView"},{"attributes":{"below":[{"id":"883745"}],"center":[{"id":"883748"},{"id":"883752"}],"height":768,"left":[{"id":"883749"}],"renderers":[{"id":"883773"},{"id":"883813"}],"title":{"id":"883735"},"toolbar":{"id":"883760"},"width":1024,"x_range":{"id":"883737"},"x_scale":{"id":"883741"},"y_range":{"id":"883739"},"y_scale":{"id":"883743"}},"id":"883734","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"883737","type":"DataRange1d"},{"attributes":{},"id":"883754","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"883780"},"inspection_policy":{"id":"883826"},"layout_provider":{"id":"883782"},"node_renderer":{"id":"883776"},"selection_policy":{"id":"883831"}},"id":"883773","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"883818"},"major_label_policy":{"id":"883816"},"ticker":{"id":"883746"}},"id":"883745","type":"LinearAxis"},{"attributes":{"axis":{"id":"883745"},"ticker":null},"id":"883748","type":"Grid"},{"attributes":{"overlay":{"id":"883759"}},"id":"883755","type":"BoxZoomTool"},{"attributes":{},"id":"883835","type":"Selection"},{"attributes":{},"id":"883741","type":"LinearScale"},{"attributes":{},"id":"883746","type":"BasicTicker"},{"attributes":{},"id":"883837","type":"Selection"},{"attributes":{"source":{"id":"883779"}},"id":"883781","type":"CDSView"},{"attributes":{},"id":"883757","type":"ResetTool"},{"attributes":{"overlay":{"id":"883833"}},"id":"883769","type":"BoxSelectTool"},{"attributes":{},"id":"883819","type":"AllLabels"},{"attributes":{},"id":"883836","type":"UnionRenderers"},{"attributes":{},"id":"883753","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883759","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"883779"},"glyph":{"id":"883778"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883781"}},"id":"883780","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"883803","type":"CategoricalColorMapper"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rmohr/activemq:5.14.5","CVE-2018-14721","CVE-2021-21345","CVE-2021-41303","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-26154","CVE-2020-1957","CVE-2020-17523","CVE-2020-17510","CVE-2020-11989","CVE-2019-5953","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-17571","CVE-2019-17531","CVE-2019-17006","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2019-12450","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-16428","CVE-2018-15688","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14618","CVE-2018-14600","CVE-2018-14599","CVE-2018-12910","CVE-2018-1270","CVE-2018-11307","CVE-2018-11236","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-18269","CVE-2017-17485","CVE-2017-15804","CVE-2017-15670","CVE-2017-15095","CVE-2017-14062","CVE-2017-12424","CVE-2015-9262","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2017-8872","CVE-2018-3183","CVE-2021-39139","CVE-2021-3518","CVE-2021-3246","CVE-2021-29505","CVE-2020-26217","CVE-2020-10673","CVE-2020-10531","CVE-2019-8696","CVE-2019-8675","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-17546","CVE-2019-11745","CVE-2018-8905","CVE-2018-6553","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-10899","CVE-2017-6892","CVE-2017-17095","CVE-2021-3517","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-13790","CVE-2019-3462","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-19662","CVE-2018-12886","CVE-2017-14246","CVE-2017-14245","CVE-2016-5017","CVE-2016-4437","CVE-2021-3516","CVE-2021-26720","CVE-2020-3898","CVE-2020-35524","CVE-2020-35523","CVE-2020-35512","CVE-2020-35492","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-4180","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2018-1000035","CVE-2017-20002","CVE-2017-16997","CVE-2017-15400","CVE-2017-11464","CVE-2017-1000408","CVE-2020-26258","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-2388","CVE-2021-23840","CVE-2021-22946","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-25219","CVE-2020-19131","CVE-2020-13933","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-2602","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-17007","CVE-2019-15903","CVE-2019-13565","CVE-2019-13012","CVE-2019-12422","CVE-2019-11729","CVE-2019-11719","CVE-2019-0222","CVE-2018-8740","CVE-2018-8012","CVE-2018-20843","CVE-2018-16890","CVE-2018-16429","CVE-2018-14598","CVE-2018-14404","CVE-2018-1272","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2017-9735","CVE-2017-7957","CVE-2017-7656","CVE-2017-5637","CVE-2017-16612","CVE-2016-5007","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-14593","CVE-2019-1543","CVE-2018-11775","CVE-2020-8177","CVE-2020-14152","CVE-2019-12749","CVE-2008-5349","CVE-2020-13630","CVE-2019-3842","CVE-2017-1000409","CVE-2020-26259","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2020-13645","CVE-2019-7663","CVE-2019-20446","CVE-2019-16168","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19758","CVE-2018-19661","CVE-2018-19210","CVE-2018-18508","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2018-0494","CVE-2017-18258","CVE-2017-14634","CVE-2017-11613","CVE-2021-39140","CVE-2020-1941","CVE-2020-13947","CVE-2019-10241","CVE-2018-8006","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-13920","CVE-2019-2684","CVE-2019-1559","CVE-2019-0201","CVE-2018-4300","CVE-2018-1271","CVE-2018-12404","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-10237","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2018-3180","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-6454","CVE-2019-2228","CVE-2019-2180","CVE-2018-4181","CVE-2018-16435","CVE-2017-6888","CVE-2021-28169","CVE-2021-22876","CVE-2021-2163","CVE-2020-6829","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-11727","CVE-2018-3214","CVE-2018-20217","CVE-2017-18248","CVE-2019-2745","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-12652","CVE-2017-12562","CVE-2017-11462","CVE-2021-35942","CVE-2018-7999","CVE-2018-11490","CVE-2018-11489","CVE-2018-10392","CVE-2018-1000858","CVE-2017-5130","CVE-2017-14160","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-15857","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-25648","CVE-2019-14855","CVE-2018-9234","CVE-2018-10393","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2009-5155","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2019-6462","CVE-2019-6461","CVE-2019-15133","CVE-2018-5710","CVE-2018-18520","CVE-2018-18064","CVE-2018-10963","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2018-12384","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-3468","CVE-2020-27618","CVE-2020-10029","CVE-2020-10001","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-15864","CVE-2018-15863","CVE-2018-15862","CVE-2018-15861","CVE-2018-15859","CVE-2018-15858","CVE-2018-15856","CVE-2018-15855","CVE-2018-15854","CVE-2018-15853","CVE-2017-7475","CVE-2016-9318","CVE-2016-3977","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5"]},"selected":{"id":"883837"},"selection_policy":{"id":"883836"}},"id":"883779","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"883775"},"glyph":{"id":"883804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883777"}},"id":"883776","type":"GlyphRenderer"},{"attributes":{},"id":"883739","type":"DataRange1d"},{"attributes":{},"id":"883778","type":"MultiLine"},{"attributes":{},"id":"883816","type":"AllLabels"},{"attributes":{"formatter":{"id":"883821"},"major_label_policy":{"id":"883819"},"ticker":{"id":"883750"}},"id":"883749","type":"LinearAxis"},{"attributes":{},"id":"883821","type":"BasicTickFormatter"},{"attributes":{},"id":"883758","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.29869617335921544,-0.20074522815553278],"CKV_K8S_11":[0.32097720358575144,-0.18170799006321584],"CKV_K8S_12":[0.3166539393334756,-0.19175128116918302],"CKV_K8S_13":[0.2941911377299971,-0.21524114984260692],"CKV_K8S_15":[0.3117210045775252,-0.18221878758998988],"CKV_K8S_20":[0.3002919010910945,-0.22235765988409653],"CKV_K8S_22":[0.3222020413490354,-0.16977833018929697],"CKV_K8S_23":[0.2902145934361807,-0.20536965638665222],"CKV_K8S_28":[0.328591462967818,-0.17804931677601885],"CKV_K8S_29":[0.3028386800949732,-0.19363817299717495],"CKV_K8S_30":[0.3241429122324925,-0.20368142836306544],"CKV_K8S_31":[0.3121349195166661,-0.21670692276404305],"CKV_K8S_37":[0.2872589561979876,-0.21871675710309463],"CKV_K8S_38":[0.30242794909204407,-0.21219387250187113],"CKV_K8S_40":[0.3101548909388643,-0.20714841867222444],"CKV_K8S_43":[0.30253781377767264,-0.18406093546297903],"CKV_K8S_8":[0.32715526753026786,-0.19032692646050434],"CKV_K8S_9":[0.31318106464842127,-0.1720420918827731],"CVE-2007-3716":[0.0016659897690865315,0.05199074258377967],"CVE-2008-1191":[0.014168450005881307,0.12022817138138506],"CVE-2008-3103":[-0.06896476727321983,-0.09803518733752356],"CVE-2008-3105":[-0.06896068224155051,-0.08372088324899493],"CVE-2008-3109":[-0.1028058000647775,0.05962288067210066],"CVE-2008-5347":[-0.07069697239589756,0.06997826698220849],"CVE-2008-5349":[0.02054073767936923,0.10540607983720401],"CVE-2008-5352":[-0.12525947024703243,0.023419781335713846],"CVE-2008-5358":[-0.0750828098196513,-0.09086483737568989],"CVE-2009-5155":[-0.0910968768318214,-0.0785322593417292],"CVE-2015-9262":[-0.05381037203795141,0.0697084202885218],"CVE-2016-10228":[-0.08941174229563952,-0.03864253499157191],"CVE-2016-10739":[-0.10961852684504902,-0.06311634590949486],"CVE-2016-2779":[0.09215277400258728,-0.009257276723023664],"CVE-2016-2781":[-0.11085883276151429,0.02690092276562705],"CVE-2016-3977":[0.08865442830987838,0.03448736109091328],"CVE-2016-4437":[-0.021362310630808585,-0.09537756478309722],"CVE-2016-5007":[-0.01472803114287756,-0.06209276117850006],"CVE-2016-5017":[-0.09264294627819486,0.03316595207927693],"CVE-2016-9318":[0.09982861163329056,0.025282260875206353],"CVE-2017-1000408":[0.041218973952661095,-0.057454680150734155],"CVE-2017-1000409":[0.006704477995813451,0.11900961753935199],"CVE-2017-11462":[0.09353955833084054,0.0030499290089437783],"CVE-2017-11464":[-0.026998510904400655,0.11924514427186102],"CVE-2017-11613":[-0.0611649265507654,-0.021916892387232385],"CVE-2017-12132":[0.08577690103551242,0.06609844315658812],"CVE-2017-12424":[-0.07465525569267031,-0.07045036408560511],"CVE-2017-12562":[0.08174274895330354,-0.007109378613834143],"CVE-2017-12652":[-0.12928537375296123,-0.027741175416013814],"CVE-2017-14062":[0.015429522795595988,-0.07077711367127117],"CVE-2017-14160":[-0.0012575433350732297,-0.09512478496790783],"CVE-2017-14245":[0.023014153189143436,0.06262406269881422],"CVE-2017-14246":[0.050532818601810935,0.0233415057031545],"CVE-2017-14634":[-0.05228172143638187,0.12253328085052366],"CVE-2017-15095":[-0.0295861702223717,-0.09233662124040921],"CVE-2017-15400":[-0.1186782016216826,0.024790758677348253],"CVE-2017-15670":[-0.03194015341094746,0.10941405889649236],"CVE-2017-15671":[-0.057358949275442495,-0.04267628734786822],"CVE-2017-15804":[-0.09858733124890678,0.05014552840502892],"CVE-2017-16612":[-0.10727055996069529,0.07439020204015119],"CVE-2017-16932":[-0.06238591267423533,0.12056300335344626],"CVE-2017-16997":[0.06286697028586864,-0.0015225914751799002],"CVE-2017-17095":[0.11056833830895214,0.011659346629842155],"CVE-2017-17485":[0.04654859292712746,0.03560841061449396],"CVE-2017-18248":[-0.0354056711264177,0.05588966558218361],"CVE-2017-18258":[0.044461137458632186,0.11163150234864663],"CVE-2017-18269":[0.02659924857410582,-0.08603308909947455],"CVE-2017-20002":[0.026440756681108134,-0.06426368268336802],"CVE-2017-5130":[-0.058319571840722666,-0.08430303268060757],"CVE-2017-5637":[-0.0072428333377965335,0.09446388139918853],"CVE-2017-6888":[0.03198564009517594,-0.055104696280929996],"CVE-2017-6892":[0.06307231621021885,-0.06323411559207145],"CVE-2017-7475":[0.06268014485072318,-0.020795609292770842],"CVE-2017-7525":[-0.11547713314974019,-0.03722293196372784],"CVE-2017-7656":[0.07736510571831573,0.035669243182971606],"CVE-2017-7657":[0.06064004872909266,-0.07582129105449176],"CVE-2017-7658":[0.07426930299672733,0.07010537159455382],"CVE-2017-7957":[0.007654567102889984,-0.022415467983345802],"CVE-2017-8834":[-0.10195870806125935,0.026335845898669892],"CVE-2017-8871":[-0.0766527686388119,-0.0036739443232314344],"CVE-2017-8872":[-0.10222572125785359,-0.058450320092093624],"CVE-2017-9735":[-0.07686191949901795,0.09367381752656524],"CVE-2017-9814":[-0.003972842748015266,-0.06378989575553416],"CVE-2018-0494":[0.0556394215785398,0.06048433101957537],"CVE-2018-0732":[-0.1110371689481051,0.0049771102141141004],"CVE-2018-0734":[0.08232547235865557,0.05139893045282711],"CVE-2018-0735":[0.05993800122637183,0.10167121712396184],"CVE-2018-0737":[-0.05614891456185197,0.11076889742179855],"CVE-2018-1000001":[-0.09062964929533873,-0.06627728916172039],"CVE-2018-1000035":[-0.10105038539486681,-0.06731123031884644],"CVE-2018-1000168":[0.06964007322765142,0.08533862980512291],"CVE-2018-1000301":[-0.12243372764191618,-0.034249359506260006],"CVE-2018-1000858":[-0.02930727129300294,0.04114124981751782],"CVE-2018-10237":[-0.053920898788358804,-0.10162719005562583],"CVE-2018-10392":[0.006963662555236245,-0.052765237061017475],"CVE-2018-10393":[0.052943913820527586,-0.0933181553488556],"CVE-2018-1049":[-0.10596639755867097,-0.03658319160348637],"CVE-2018-10844":[-0.08129523018050071,0.005843860791239736],"CVE-2018-10845":[0.036278251987440696,-0.08339167597330083],"CVE-2018-10846":[0.02210906056107132,0.11876921534748885],"CVE-2018-10899":[0.04673761766523673,-0.06463926723622206],"CVE-2018-10963":[0.05841697266581956,0.010787822030126064],"CVE-2018-11236":[-0.11591805379133782,-0.0031728545490403706],"CVE-2018-11237":[0.0331571845675388,0.056968837990178725],"CVE-2018-11307":[-0.10885995093696384,0.053777149495698284],"CVE-2018-11489":[0.0942969505309582,0.06961569436050627],"CVE-2018-11490":[-0.03585915415141346,0.08338915512276525],"CVE-2018-1152":[-0.05217347581018898,0.0530645978488156],"CVE-2018-11775":[-0.0050897957420520815,0.07128795939048391],"CVE-2018-12015":[-0.11269264489794711,-0.019073021448759064],"CVE-2018-12020":[0.04130541014294541,-0.07252261759664912],"CVE-2018-12384":[0.05544419420738391,-0.038233288910769325],"CVE-2018-12404":[-0.09865590627963688,0.04052083784021916],"CVE-2018-1270":[-0.017175010885676818,-0.045371598971539216],"CVE-2018-1271":[-0.029104279305017446,-0.10296612741978488],"CVE-2018-1272":[0.08004860442774663,0.08968046383006638],"CVE-2018-12886":[0.08757793425913249,0.008685268514669891],"CVE-2018-12900":[0.012949526439371284,0.07303261575313179],"CVE-2018-12910":[-0.10037725249981704,0.06839127441255283],"CVE-2018-14404":[-0.10076452157454138,0.08089240292100022],"CVE-2018-14498":[-0.07976715211401647,0.07184454408220796],"CVE-2018-14567":[0.0013497624785378736,-0.07397745110432918],"CVE-2018-14598":[-0.05370069549986712,-0.010590756025952115],"CVE-2018-14599":[-0.11869437642914561,0.03567901464692893],"CVE-2018-14600":[0.04196200837929923,0.09450704029758922],"CVE-2018-14618":[0.026927129210111162,0.0870497499037303],"CVE-2018-14718":[-0.03585511945591241,0.002294614159140185],"CVE-2018-14719":[0.04461238936064514,-0.012350136053555644],"CVE-2018-14720":[-0.038982193839012344,-0.08693575700199929],"CVE-2018-14721":[0.04511855362944609,-0.08080987584190395],"CVE-2018-15209":[0.018246729573739046,0.12815567770085662],"CVE-2018-15686":[-0.11079605598224777,0.08114282117162468],"CVE-2018-15688":[0.03724653391860639,0.008075335086680574],"CVE-2018-15853":[0.003458698370977142,0.09074924593477311],"CVE-2018-15854":[0.08834122036128628,-0.03415965168375364],"CVE-2018-15855":[0.10037357519045928,0.05741071215788908],"CVE-2018-15856":[0.06699434924453734,-0.07022703292935277],"CVE-2018-15857":[0.075635606059393,-0.0733791630935678],"CVE-2018-15858":[0.05358628463268862,0.10381831117929603],"CVE-2018-15859":[-0.0922408012403496,-0.031170661860892526],"CVE-2018-15861":[0.038793188141092345,-0.03384719252773719],"CVE-2018-15862":[-0.1314208580199355,0.0027398994350712456],"CVE-2018-15863":[-0.05715651173939232,0.09975144813563139],"CVE-2018-15864":[0.06565049213501738,-0.01194783217968368],"CVE-2018-16062":[-0.06443703598799336,-0.0914552195094801],"CVE-2018-16335":[0.01740573817419147,0.08464263413314804],"CVE-2018-16402":[0.03285307664104672,0.033941531982916065],"CVE-2018-16403":[0.08254050568567876,0.024754516478336208],"CVE-2018-16428":[0.005937359791819905,-0.10234712090193517],"CVE-2018-16429":[0.10386245389977776,0.03375835853638336],"CVE-2018-16435":[-0.062176568905051924,-0.06511500967456807],"CVE-2018-16839":[0.021059827337303976,-0.05636269099313596],"CVE-2018-16842":[-0.05872494187062134,-0.032356869561292946],"CVE-2018-16864":[-0.03955475439686432,0.11350562078112247],"CVE-2018-16865":[0.09678647049704311,-0.0469944908286697],"CVE-2018-16868":[0.03713082777464353,0.0875125549401439],"CVE-2018-16869":[-0.08794658472243917,-0.02372574965328781],"CVE-2018-16890":[0.09662199909686477,-0.0033651459734058216],"CVE-2018-17000":[0.02613619347651047,-0.10611668949222704],"CVE-2018-17100":[-0.10020812419588779,-0.0408893138875182],"CVE-2018-17101":[0.010005896884371063,-0.06311818293474661],"CVE-2018-18064":[-0.05105538350197628,-0.09047163890802952],"CVE-2018-18310":[0.013276094963415546,-0.10123462919054872],"CVE-2018-18311":[-0.12542358326257277,0.045406869329658935],"CVE-2018-18312":[-0.1307943649397996,0.010842125581084003],"CVE-2018-18313":[-0.09757377025821254,-0.019366055419368974],"CVE-2018-18314":[-0.07344983168209077,0.06049291118848049],"CVE-2018-18508":[0.007065546285147965,0.08179320407333028],"CVE-2018-18520":[-0.04776958186950939,0.10717544165537808],"CVE-2018-18521":[0.08617668936612097,0.04074653674106677],"CVE-2018-18557":[0.03534819452932935,0.11761931813118619],"CVE-2018-19210":[0.09411617906325709,-0.03948269561460518],"CVE-2018-19211":[0.027022151424692817,0.11161916133294597],"CVE-2018-19360":[-0.061016509164147074,0.04440131395486464],"CVE-2018-19361":[-0.047417455069895365,-0.059780069280018555],"CVE-2018-19362":[0.02537123389353215,-0.03495290957052999],"CVE-2018-19661":[-0.012761581726796077,-0.11338610121912529],"CVE-2018-19662":[-0.02252472341627298,-0.1116359048522956],"CVE-2018-19758":[0.09717849939072673,0.011713767140308374],"CVE-2018-20217":[-0.0006806260373621899,0.10119407472344608],"CVE-2018-20346":[-0.06793025218179374,0.08983803900330957],"CVE-2018-20506":[0.03614713892729874,-0.10234869222500553],"CVE-2018-20843":[0.06930220832512161,-0.08102937449190804],"CVE-2018-3149":[-0.03469008771210555,-0.0736754941503521],"CVE-2018-3169":[0.034036401266421754,0.10649443859601379],"CVE-2018-3180":[0.004143458989426752,-0.11199969203181931],"CVE-2018-3183":[-0.10151188504559469,0.08810188897414488],"CVE-2018-3214":[0.01351516569423752,0.005191813261376167],"CVE-2018-4180":[-0.06699781604610215,0.0015704669753539018],"CVE-2018-4181":[0.06710074749760812,0.07737146988637077],"CVE-2018-4300":[0.07257387400649362,-0.027797814944516726],"CVE-2018-5710":[-0.03159181355095603,0.09270162775965796],"CVE-2018-5784":[-0.022611650142578127,0.06083880830573784],"CVE-2018-5968":[-0.08656226348810889,0.06504647271126617],"CVE-2018-6485":[0.023870072267186064,0.07339889365321794],"CVE-2018-6551":[-0.044377689865368206,0.0634627157578789],"CVE-2018-6553":[-0.12376882720804873,-0.02118708208705991],"CVE-2018-6954":[0.06877760141948863,-0.04062009064812494],"CVE-2018-7169":[0.0858325412545566,0.08190656063479837],"CVE-2018-7456":[0.0225984127003886,0.09690488194504965],"CVE-2018-7489":[-0.01523567375780864,0.11416349007108782],"CVE-2018-7999":[0.0533756791182474,0.11101130079482442],"CVE-2018-8006":[-0.1018985031746663,-0.005726775477855833],"CVE-2018-8012":[0.07570162332026864,0.050941638797706745],"CVE-2018-8740":[-0.030849829028505006,-0.11089055313027193],"CVE-2018-8905":[-0.11568761848841022,0.04624529622218768],"CVE-2018-9234":[-0.06008115212921052,0.01485888735872271],"CVE-2019-0201":[-0.09315662129448868,0.07399523418653901],"CVE-2019-0222":[-0.09714541684685263,0.09560694506267442],"CVE-2019-10241":[-0.0015284496335343152,-0.10622470454068611],"CVE-2019-11719":[-0.009035641483979296,-0.016780625671370654],"CVE-2019-11727":[-0.10474843011932858,-0.014140742111186693],"CVE-2019-11729":[-0.011772237013020135,0.1315399637881191],"CVE-2019-11745":[0.01785131403718622,-0.010716671812721247],"CVE-2019-12422":[-0.08825706745104898,0.10343138451706058],"CVE-2019-12450":[0.10695140244587491,0.026529975486423222],"CVE-2019-12749":[-0.049479795793390416,0.07753491439244273],"CVE-2019-12900":[-0.045179856197765204,-0.021800152790061166],"CVE-2019-13012":[0.08521027399838847,-0.04773366948580536],"CVE-2019-13115":[-0.02130784315175654,-0.0846937667944502],"CVE-2019-13565":[-0.015441088206016453,0.04793470007241009],"CVE-2019-13627":[-0.07086966620835759,-0.06214304357902016],"CVE-2019-14379":[0.10825497905797857,-0.014762297002413346],"CVE-2019-14540":[0.024535548456353532,-0.023696820018119787],"CVE-2019-14855":[0.008711324389012223,-0.08052019318428628],"CVE-2019-14973":[-0.06881666036963058,-0.01317640976220625],"CVE-2019-15133":[-0.07635164995714987,0.02948492238322404],"CVE-2019-1543":[0.043778468075385664,0.11906925239994624],"CVE-2019-1551":[0.04775748687731344,0.07066656384203766],"CVE-2019-1559":[-0.04023110197974259,0.030456048694870928],"CVE-2019-15903":[0.10060089480847245,-0.02741525457003092],"CVE-2019-16168":[-0.03853365568269029,0.10356517285362915],"CVE-2019-16335":[-0.036723105615085606,0.12228383569102969],"CVE-2019-16942":[-0.08784278604519981,0.047600445188792785],"CVE-2019-16943":[-0.0350156995229028,-0.06065102262406202],"CVE-2019-17006":[-0.05272278643809756,0.09296848028025265],"CVE-2019-17007":[0.08802598128746023,-0.05443803347969166],"CVE-2019-17498":[-0.12179012381857339,-0.011604893313902118],"CVE-2019-17531":[-0.08275458250895723,0.07967778329548934],"CVE-2019-17543":[0.09142163651153586,0.02790804578209637],"CVE-2019-17546":[-0.08218575957226947,-0.08900593043739785],"CVE-2019-17571":[0.05296839002815909,-0.0461692868974179],"CVE-2019-17594":[-0.00530778746072642,0.08213653743010273],"CVE-2019-17595":[-0.07527385522167601,-0.024948380528522017],"CVE-2019-19906":[0.026161953669735984,0.04511032683539924],"CVE-2019-19956":[0.05832010867437305,0.08605597448601521],"CVE-2019-20218":[-0.06436877562107073,-0.07485078081501363],"CVE-2019-20367":[-0.09118395597377169,0.08348305538442151],"CVE-2019-20388":[-0.1275622748009909,0.0321078766557203],"CVE-2019-20446":[-0.04544590498522668,-0.09714144372733087],"CVE-2019-2180":[-0.05943351354954126,0.08564315444929528],"CVE-2019-2201":[0.07182363503184065,0.02067790766988097],"CVE-2019-2228":[-0.06504705022320229,-0.05217705918726935],"CVE-2019-25013":[-0.08676985693106536,0.026154098715057656],"CVE-2019-2602":[0.09325517721716839,0.0602664563896381],"CVE-2019-2684":[-0.00942197358298698,-0.07422974079879585],"CVE-2019-2698":[-0.07817287608259288,-0.05593835659897796],"CVE-2019-2745":[-0.12118435666664096,0.002750009000639324],"CVE-2019-2762":[-0.03091936770874359,-0.08142700003195745],"CVE-2019-2769":[-0.04386030920793639,0.1259257085197861],"CVE-2019-2949":[0.020755036408418262,-0.0983189526777423],"CVE-2019-2989":[-0.09604688489714329,0.019127574115652943],"CVE-2019-3462":[0.043847076498143726,-0.09670911140262413],"CVE-2019-3822":[-0.11511546245773731,-0.048533354909519225],"CVE-2019-3823":[-0.09847209790533867,-0.07559684679594478],"CVE-2019-3829":[0.04388282373585912,0.103073818796873],"CVE-2019-3842":[0.015063059018378106,0.052434964498723285],"CVE-2019-3843":[0.000725517282923181,0.11097107996789618],"CVE-2019-3844":[0.07432278890448495,-0.017192984449119486],"CVE-2019-3855":[0.0807366851044246,0.06075278531781013],"CVE-2019-3856":[0.06163050665113916,0.04467110408535316],"CVE-2019-3857":[-0.062468353537862585,0.061113735806490516],"CVE-2019-3858":[-0.08079249121362915,-0.0351664785193827],"CVE-2019-3859":[-0.05325582784932737,-0.06756562829587502],"CVE-2019-3860":[0.008658223562522587,-0.03678796761492307],"CVE-2019-3861":[-0.08045075721039838,-0.014721843705166963],"CVE-2019-3862":[0.05300722383766233,-0.022191878317196295],"CVE-2019-3863":[0.026853997760764296,-0.0771782226652663],"CVE-2019-5094":[-0.0005480902582955627,0.12070912114128905],"CVE-2019-5188":[0.07025402660087764,0.040466905761791926],"CVE-2019-5436":[0.05371345894001214,-0.06957669442489924],"CVE-2019-5481":[-0.06663328492441911,0.09745501840865385],"CVE-2019-5482":[-0.0027989053481464097,0.12894175149110823],"CVE-2019-5827":[0.07773428466228323,-0.03400920445054734],"CVE-2019-5953":[0.05726795799633527,0.033754015717282614],"CVE-2019-6454":[-0.09520716768946322,0.008945610610853397],"CVE-2019-6461":[-0.009341283533392683,0.10800717081761838],"CVE-2019-6462":[0.046712957808977336,-0.08920305455854022],"CVE-2019-7149":[-0.09205743485776836,-0.04769608434777646],"CVE-2019-7150":[-0.04227358525356148,-0.06875875240850095],"CVE-2019-7317":[-0.11136243526805162,0.06770267040528954],"CVE-2019-7663":[-0.03122202330326681,0.12817276881319217],"CVE-2019-7664":[0.0601610191291866,-0.08661207719135071],"CVE-2019-7665":[-0.03206988609869675,-0.030630666873831564],"CVE-2019-8457":[-0.017700448351644634,-0.10180140056260113],"CVE-2019-8675":[-0.025026475483339833,-0.055735117930013386],"CVE-2019-8696":[0.10572891128955496,0.01818955317753028],"CVE-2019-9169":[0.04426613291256875,0.0538193675762145],"CVE-2019-9511":[0.03270051552488327,0.07887046873742534],"CVE-2019-9513":[-0.011490576391370487,-0.0872632577841577],"CVE-2019-9936":[-0.08309444633553538,0.039333151331352595],"CVE-2019-9937":[-0.10240249466565901,0.003058878017865887],"CVE-2020-10001":[0.07132416668131408,0.05879448938596528],"CVE-2020-10029":[-0.009599333979643349,-0.10717314263798593],"CVE-2020-10531":[-0.027204004711976114,0.07168106658511252],"CVE-2020-10543":[-0.07211439193830077,0.05095279099870091],"CVE-2020-10673":[-0.030858067280728454,-0.013906125240381432],"CVE-2020-10878":[0.006112681854729874,0.1292157391998832],"CVE-2020-11080":[-0.046347944673419295,-0.03635028570636937],"CVE-2020-11655":[0.042574653738964595,0.06307574160369243],"CVE-2020-11989":[-0.042948051477368465,-0.048675093588135425],"CVE-2020-12049":[-0.06313404657694205,0.07641823656571409],"CVE-2020-12243":[0.07919161413896895,-0.05565128089467986],"CVE-2020-12403":[0.0633366297376155,-0.03164644766891484],"CVE-2020-12723":[-0.08371140363340826,0.08858503144716393],"CVE-2020-12825":[-0.047758278253115474,-0.10779235975084102],"CVE-2020-13434":[-0.05361563985964027,-0.05258931625898332],"CVE-2020-13630":[-0.04394149446100143,0.0980166602809572],"CVE-2020-13632":[-0.11023028465011148,-0.05387329987268552],"CVE-2020-13645":[-0.1070928886048788,0.01469251007154139],"CVE-2020-13790":[0.045971189400313216,0.08206044905099238],"CVE-2020-13871":[-0.025888636886180767,0.10046214836008656],"CVE-2020-13920":[-0.02258046111915954,0.12961999128507187],"CVE-2020-13933":[-0.004590794349076677,-0.03856018683105932],"CVE-2020-13947":[-0.053412991683032186,-0.07686534211298969],"CVE-2020-13956":[0.06453655994369632,0.06327157503318435],"CVE-2020-14152":[-0.08398372264285896,-0.061240542226193566],"CVE-2020-14155":[-0.0241310414615118,0.0848649291562636],"CVE-2020-14344":[-0.08813844869554675,0.09590083419567193],"CVE-2020-14363":[-0.09330679546495106,-0.05684727300811808],"CVE-2020-14583":[0.013465620377839514,0.11135957073190378],"CVE-2020-14593":[0.049999807265286376,0.005279765992560461],"CVE-2020-14621":[0.04214869469973362,-0.04641761542356752],"CVE-2020-14803":[-0.05920532896632612,-0.0969482466437196],"CVE-2020-15999":[-0.07415734358009034,0.015582964919905655],"CVE-2020-1712":[-0.021161270471137257,0.10959294791128348],"CVE-2020-1751":[-0.03255187686967548,-0.044096628529661286],"CVE-2020-17510":[0.0603042101910356,-0.05136018523730149],"CVE-2020-1752":[-0.01849037379478728,-0.07622936714808887],"CVE-2020-17523":[-0.10491573489607435,-0.048834341273366874],"CVE-2020-19131":[-0.13251871890050096,0.02039462447337642],"CVE-2020-19144":[-0.06692213811685428,0.10557491397523643],"CVE-2020-1941":[-0.01578939342007619,0.029970602409210772],"CVE-2020-1957":[0.03175587477495885,0.09814595924026574],"CVE-2020-1971":[-0.08978127191630851,-0.0018662864873402647],"CVE-2020-21913":[-0.04543779854809988,-0.0813157723353087],"CVE-2020-23922":[0.07813897951862944,0.005071483858974413],"CVE-2020-24977":[0.10309481433218261,0.004280716139375735],"CVE-2020-25219":[0.06906702235910951,0.1026346384279913],"CVE-2020-25648":[-0.08342101835633144,-0.0712276042070316],"CVE-2020-25649":[-0.09105432183724455,-0.012326224625507975],"CVE-2020-25692":[0.06821566071590845,0.03003695508075924],"CVE-2020-25709":[0.10617388009241648,0.0454407309654319],"CVE-2020-25710":[0.10995105508034893,-3.610839973946954e-05],"CVE-2020-2601":[0.06925514995350146,-0.05794015367213991],"CVE-2020-2604":[0.060521643209021356,0.021033988619716],"CVE-2020-26154":[0.03665649659218035,0.07089691614350858],"CVE-2020-26217":[0.04009086948475567,0.02113414301185704],"CVE-2020-26258":[-0.0759766725467663,-0.07898610967105968],"CVE-2020-26259":[0.05132956223917719,0.09217258193187336],"CVE-2020-27350":[-0.1080594839355924,0.035679329811912325],"CVE-2020-27618":[0.06397710056615738,0.09486691112426443],"CVE-2020-2781":[-0.09428633208583768,0.059803112429888325],"CVE-2020-2803":[-0.03655874408631659,-0.09626774665558341],"CVE-2020-2805":[0.08261774779435027,-0.01942991099752032],"CVE-2020-28196":[-0.11599589481434691,0.05858771810246937],"CVE-2020-2830":[-0.03884202405259926,-0.10620582973374265],"CVE-2020-29361":[0.015921086289170078,-0.10952521567672659],"CVE-2020-29362":[-0.11254155885310124,-0.009999731760645326],"CVE-2020-35490":[-0.10814064597525228,0.04428127416458326],"CVE-2020-35491":[-0.009454520904100443,0.1213152272252253],"CVE-2020-35492":[-0.005453753670124081,-0.05044883033105448],"CVE-2020-35512":[-0.07253298715165363,0.03992234823951993],"CVE-2020-35523":[0.03491969285215627,-0.017824290873829255],"CVE-2020-35524":[0.01765647065753729,-0.045129436408371845],"CVE-2020-36221":[0.05656972412259881,0.05091233733620832],"CVE-2020-36222":[-0.037787850657741505,0.07236182277436501],"CVE-2020-36223":[0.09760944728571863,-0.02183052030117562],"CVE-2020-36224":[0.047970731187716595,-0.03072615321605116],"CVE-2020-36225":[-0.05535033858464802,0.03304012539033558],"CVE-2020-36226":[-0.047374564135261574,0.11703765907094149],"CVE-2020-36227":[-0.04430611122787439,0.0872195067772606],"CVE-2020-36228":[-0.1289466716910671,-0.004781438663906961],"CVE-2020-36229":[-0.10348472532789345,-0.026905309054717507],"CVE-2020-36230":[-0.07253350662667975,0.08175783036789869],"CVE-2020-3810":[-0.11407791061026956,0.015575642165149407],"CVE-2020-3898":[0.07994873949016787,0.01504255671143246],"CVE-2020-5421":[-0.13083146407318394,-0.013969689446754283],"CVE-2020-6096":[-0.11521957665272928,-0.026525997577628708],"CVE-2020-6829":[0.003967612308483751,0.03776352188727971],"CVE-2020-7595":[-0.13012340407524478,0.0375469861154577],"CVE-2020-8177":[0.029120307986167392,0.12333940426189327],"CVE-2020-8231":[-0.08180359416936532,-0.04609193107554239],"CVE-2020-8285":[0.08598863554909364,0.07412672742857093],"CVE-2020-8286":[0.02743629746620428,-0.09721170228844721],"CVE-2021-20305":[-0.11870643933590685,0.06664415040361105],"CVE-2021-21341":[-0.06563608176093343,0.1142140474306216],"CVE-2021-21342":[0.08872310164747554,-0.02608597512680962],"CVE-2021-21343":[0.00823583942559578,0.1047715886177832],"CVE-2021-21344":[0.02468299360062212,0.01808503591611743],"CVE-2021-21345":[-0.018927051520708008,0.12305906941328089],"CVE-2021-21346":[-0.009855061451986787,-0.09756429150527769],"CVE-2021-21347":[-0.01540950044810213,0.08855820280692926],"CVE-2021-21348":[0.0777333851192623,-0.0654041796079983],"CVE-2021-21349":[0.0775313337940963,0.079486991435342],"CVE-2021-21350":[-0.016844911540169535,0.07561059268826258],"CVE-2021-21351":[-0.07033484741341343,-0.03623649436616604],"CVE-2021-2163":[-0.08525487672639911,-0.0822427742147498],"CVE-2021-22876":[0.08686783750403926,-0.06281730490260697],"CVE-2021-22946":[0.053651687889112315,-0.007448135597945255],"CVE-2021-22947":[0.10240933234033094,-0.03468985139433269],"CVE-2021-23840":[-0.07284981916346644,0.11346775550676669],"CVE-2021-23841":[0.10410686821417704,-0.01024890842787726],"CVE-2021-2388":[0.01893939244996883,-0.08125206460194341],"CVE-2021-26720":[-0.08250497663631454,0.054883745891164584],"CVE-2021-27212":[0.09716601641331805,0.04969122335571868],"CVE-2021-27218":[-0.07273662748313116,-0.046602878928496246],"CVE-2021-27219":[0.07170134226018741,0.09286536113787588],"CVE-2021-28153":[0.013480603962914688,0.09568661555085528],"CVE-2021-28169":[-0.05253548220224918,0.0023718114698501737],"CVE-2021-29505":[0.09431451939870507,0.017704145399694726],"CVE-2021-31535":[0.005631912259658253,-0.09040085935454409],"CVE-2021-31879":[-0.1217190291486129,0.01254593631579476],"CVE-2021-3246":[0.09469035739564421,-0.016252749378515605],"CVE-2021-3326":[0.06811249827440206,0.009040296875862674],"CVE-2021-33560":[0.017922409332225817,0.0326358042208266],"CVE-2021-33574":[-0.12273802101401719,0.05464913374812569],"CVE-2021-33910":[0.006195554277501992,0.06426777545517375],"CVE-2021-3468":[-0.0863788695004823,0.015464400519150951],"CVE-2021-3516":[-0.02462329417829088,-0.06814268384991563],"CVE-2021-3517":[0.0539901554432964,-0.05852180341631686],"CVE-2021-3518":[-0.08080322600874174,0.1083532712897897],"CVE-2021-3520":[0.014661967431547747,-0.09030648991989314],"CVE-2021-3537":[-0.009210039551116675,0.062089710018156226],"CVE-2021-3541":[0.030025853746091423,-0.04362689231273411],"CVE-2021-3580":[0.03177535066392735,-0.002787194722296692],"CVE-2021-35942":[0.06950679969432796,-0.04899309288704254],"CVE-2021-3712":[-0.07666604408889409,0.10142060595365227],"CVE-2021-37750":[-0.017179798449674405,-0.03072788113706026],"CVE-2021-39139":[0.060056840885374635,0.07097034470315335],"CVE-2021-39140":[0.03412245814175886,-0.0694494378615253],"CVE-2021-39141":[0.05437001827848638,0.07909832764922128],"CVE-2021-39144":[-0.0030060842420664524,-0.08304757766247704],"CVE-2021-39145":[0.08161070750881995,-0.041762789170975693],"CVE-2021-39146":[0.08952297459373339,0.0488071864875078],"CVE-2021-39147":[-0.0664934101947569,0.02574850974172451],"CVE-2021-39148":[-0.044147670209084486,0.04502490983208203],"CVE-2021-39149":[0.10101318337208406,0.040986289653652634],"CVE-2021-39150":[0.07335215563374926,-0.004992386520768203],"CVE-2021-39151":[-0.01625811294554291,0.09961022407521457],"CVE-2021-39152":[-0.12016855506998483,-0.04334902269932994],"CVE-2021-39153":[0.035423628276444456,-0.09260391247801669],"CVE-2021-39154":[-0.04461019260810176,0.017526659882763324],"CVE-2021-40528":[0.05314134862782975,-0.07955884202310447],"CVE-2021-41303":[0.04470084945504617,0.044889190704105096],"Deployment.default":[0.25000211747820433,-0.15948630602934769],"deps":[-0.9999999999999999,-0.36962637136725895],"psu-swe/activemq":[0.3165109498301728,-0.20172922167997667],"rmohr/activemq:5.14.5":[-0.009688592343658866,0.009076555018300387]}},"id":"883782","type":"StaticLayoutProvider"},{"attributes":{},"id":"883831","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["psu-swe/activemq",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-activemq.default (container 0) - activemq","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

t3n-elasticsearch

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2018-3183, CVE-2018-3169, CVE-2018-2814, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-5953, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2008-3105, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-11745, CVE-2018-5968, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-7226, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-11729, CVE-2018-5740, CVE-2018-3149, CVE-2018-16865, CVE-2018-12023, CVE-2018-12022, CVE-2018-12020, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2018-16864, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2018-2794, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2020-1971, CVE-2018-3639, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2018-0494, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-5742, CVE-2018-12404, CVE-2018-10237, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2021-21290, CVE-2019-12400, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-6485, CVE-2018-3214, CVE-2018-2815, CVE-2018-2799, CVE-2018-2798, CVE-2018-2797, CVE-2018-2796, CVE-2018-2795, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-11214, CVE-2018-11213, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b857c690-2f6d-4590-bc01-082ea343c901":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1018865","type":"ResetTool"},{"attributes":{},"id":"1018854","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.1,7.5,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,6.8,6.8,6.5,5.9,5.6,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["t3n/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch.default (container 0) - elasticsearch","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph