CVE-2019-9513

akeyless-services-helm-akeyless-api-gateway

Bokeh Plot Bokeh.set_log_level("info"); {"a0e2148c-d205-45a4-a829-cc3e80d53f42":{"defs":[],"roots":{"references":[{"attributes":{},"id":"14941","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"14967","type":"HoverTool"},{"attributes":{"data_source":{"id":"14979"},"glyph":{"id":"14978"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"14981"}},"id":"14980","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"15033"}},"id":"14969","type":"BoxSelectTool"},{"attributes":{},"id":"14978","type":"MultiLine"},{"attributes":{"formatter":{"id":"15021"},"major_label_policy":{"id":"15019"},"ticker":{"id":"14950"}},"id":"14949","type":"LinearAxis"},{"attributes":{},"id":"15019","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3652147737435315,0.23455753483465017],"CKV_K8S_11":[-0.2131521898415848,0.27839289745261137],"CKV_K8S_12":[-0.32682088685868327,0.1510052298192349],"CKV_K8S_13":[-0.31418300104320934,0.18803467618650763],"CKV_K8S_14":[-0.3465134273845636,0.2609941913906305],"CKV_K8S_15":[-0.3522624579075782,0.17024504783191396],"CKV_K8S_20":[-0.3640886778894668,0.19884550134051057],"CKV_K8S_22":[-0.33536063041135217,0.2205301737239026],"CKV_K8S_23":[-0.331029101397379,0.28633511412827806],"CKV_K8S_28":[-0.26400348583226113,0.21792770199291703],"CKV_K8S_29":[-0.24736046129220454,0.27417164954763634],"CKV_K8S_30":[-0.21886930674741353,0.24369221090494747],"CKV_K8S_31":[-0.2832090161661952,0.27375609962859454],"CKV_K8S_37":[-0.2730821268390412,0.31096289708439867],"CKV_K8S_38":[-0.29184369194550325,0.15690121716793773],"CKV_K8S_40":[-0.30540809169523614,0.30050723394032464],"CKV_K8S_43":[-0.23866459698609502,0.30644687345936306],"CVE-2016-10739":[-0.004000670629612789,0.003435573938516818],"CVE-2016-2781":[0.15039553722236576,0.01873549651676711],"CVE-2017-11610":[0.024770148404293413,-0.19358469655822147],"CVE-2017-9525":[-0.03962328276288471,-0.19884925981554258],"CVE-2018-16868":[-0.012337204072065608,-0.18163185934078946],"CVE-2018-16869":[0.24513151907433978,-0.07610941218101051],"CVE-2018-20217":[0.23925971899951579,-0.12261041528824544],"CVE-2018-5710":[-0.0029920059949991007,-0.22690538586722242],"CVE-2018-7169":[0.10373712842657754,-0.21437317630607383],"CVE-2019-12098":[-0.03544404809771839,-0.021381184758305805],"CVE-2019-13050":[0.10307343544460246,0.05735481088299731],"CVE-2019-13224":[0.13269792586911405,-0.2422872787829773],"CVE-2019-16163":[0.154792308828413,-0.0873890805373758],"CVE-2019-17041":[-0.054737000601198176,-0.1594571501608226],"CVE-2019-17042":[0.2279312445623014,-0.154758303828523],"CVE-2019-18276":[0.21268766742323164,-0.1877863862935339],"CVE-2019-19012":[0.21757586724411412,-0.09062699162282896],"CVE-2019-19203":[0.0630574251035968,-0.24942454126039068],"CVE-2019-19204":[0.11323711276905916,-0.005201604084659336],"CVE-2019-19246":[-0.05346853121565307,-0.09096440109811828],"CVE-2019-20838":[0.05210781467685954,-0.013035268092024302],"CVE-2019-25013":[-0.018070922092348337,-0.1362661705303766],"CVE-2019-9511":[0.14518968798879534,-0.03973063972911166],"CVE-2019-9513":[0.00813399709826294,-0.04328866581052559],"CVE-2020-13529":[0.08506039213800179,0.02415236502585452],"CVE-2020-13844":[0.0954456497223247,-0.16764284434603066],"CVE-2020-27618":[0.1863866771364396,-0.15791411156084068],"CVE-2020-6096":[0.030416943869596348,-0.24022402642139012],"CVE-2020-9794":[0.05624397734116296,0.049225208476287925],"CVE-2020-9849":[0.14285851795623253,-0.19166327421627163],"CVE-2020-9991":[0.03546231232138367,-0.1475847909814561],"CVE-2021-22925":[0.09854519973063591,-0.25383968774669363],"CVE-2021-22946":[-0.0459569614393519,-0.05748356750691441],"CVE-2021-22947":[0.23581684391314797,-0.038436399265814956],"CVE-2021-23336":[-0.06538014860422572,-0.12356238298993165],"CVE-2021-3326":[0.14293631312963256,-0.14554772983598166],"CVE-2021-33560":[0.21790266362664149,-0.0026528810653301356],"CVE-2021-33910":[0.19036991322683586,-0.1161292890265946],"CVE-2021-3426":[0.06325303394078116,-0.2066024315106306],"CVE-2021-3520":[0.1849789392903124,-0.20475747811730452],"CVE-2021-3580":[-0.0012693301958795593,-0.09308746392643358],"CVE-2021-36222":[0.1421132399812693,0.052275085593967825],"CVE-2021-3711":[0.023046688427918197,0.029844119688067584],"CVE-2021-3712":[0.18670218650758877,0.029551882530545706],"CVE-2021-3778":[0.16421331567579628,-0.229518909814711],"CVE-2021-3796":[0.19859225515831594,-0.05099364629124665],"CVE-2021-40528":[0.18195785330548395,-0.012142033991627357],"Deployment.default":[-0.2325438166039976,0.18285255757918753],"akeyless-services-helm/akeyless-api-gateway":[-0.2996396333506362,0.24097321314320388],"akeyless/base:latest":[0.08044802410692423,-0.08971375438410452],"deps":[1.0,0.5034520111362318]}},"id":"14982","type":"StaticLayoutProvider"},{"attributes":{},"id":"14950","type":"BasicTicker"},{"attributes":{},"id":"14953","type":"PanTool"},{"attributes":{},"id":"15037","type":"Selection"},{"attributes":{},"id":"14956","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"15003"}},"size":{"value":20}},"id":"15004","type":"Circle"},{"attributes":{},"id":"14939","type":"DataRange1d"},{"attributes":{"overlay":{"id":"14959"}},"id":"14955","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"14959","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"15033","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"15003","type":"CategoricalColorMapper"},{"attributes":{},"id":"14954","type":"WheelZoomTool"},{"attributes":{},"id":"14958","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,5.5,9.8,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.3,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.3,5.3],"description":["akeyless-services-helm/akeyless-api-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-akeyless-api-gateway.default (container 0) - api-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

architectminds-aws-ecr-credential

Bokeh Plot Bokeh.set_log_level("info"); {"5becb25e-147b-405b-947a-7b657ead9879":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33504","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33427"}},"id":"33423","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"33443"},"glyph":{"id":"33472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33445"}},"id":"33444","type":"GlyphRenderer"},{"attributes":{"source":{"id":"33447"}},"id":"33449","type":"CDSView"},{"attributes":{},"id":"33414","type":"BasicTicker"},{"attributes":{"source":{"id":"33443"}},"id":"33445","type":"CDSView"},{"attributes":{"text":"architectminds-aws-ecr-credential"},"id":"33403","type":"Title"},{"attributes":{},"id":"33425","type":"ResetTool"},{"attributes":{},"id":"33505","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33443"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33481","type":"LabelSet"},{"attributes":{},"id":"33484","type":"AllLabels"},{"attributes":{},"id":"33426","type":"HelpTool"},{"attributes":{},"id":"33405","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"33421"},{"id":"33422"},{"id":"33423"},{"id":"33424"},{"id":"33425"},{"id":"33426"},{"id":"33435"},{"id":"33436"},{"id":"33437"}]},"id":"33428","type":"Toolbar"},{"attributes":{},"id":"33446","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"33448"},"inspection_policy":{"id":"33494"},"layout_provider":{"id":"33450"},"node_renderer":{"id":"33444"},"selection_policy":{"id":"33499"}},"id":"33441","type":"GraphRenderer"},{"attributes":{},"id":"33407","type":"DataRange1d"},{"attributes":{"data_source":{"id":"33447"},"glyph":{"id":"33446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33449"}},"id":"33448","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33471","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"33436","type":"TapTool"},{"attributes":{"formatter":{"id":"33486"},"major_label_policy":{"id":"33484"},"ticker":{"id":"33414"}},"id":"33413","type":"LinearAxis"},{"attributes":{},"id":"33409","type":"LinearScale"},{"attributes":{},"id":"33486","type":"BasicTickFormatter"},{"attributes":{},"id":"33494","type":"NodesOnly"},{"attributes":{},"id":"33418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33427","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23940493345365854,0.1999044463760026],"CKV_K8S_11":[-0.24644773808079248,0.2244032469838315],"CKV_K8S_12":[-0.27709870874324855,0.2872371535974995],"CKV_K8S_13":[-0.18288628666208911,0.2549951748240516],"CKV_K8S_15":[-0.2652782573201806,0.20249376349036854],"CKV_K8S_20":[-0.25296599598981523,0.29222487166027045],"CKV_K8S_22":[-0.2892286043963914,0.2636441399311095],"CKV_K8S_23":[-0.18753308759495502,0.30726502597685557],"CKV_K8S_28":[-0.19302214190433772,0.277057192143467],"CKV_K8S_29":[-0.271554955118984,0.24463279946833844],"CKV_K8S_30":[-0.20834826019946792,0.309806280485912],"CKV_K8S_31":[-0.22497085611903908,0.2997454684801543],"CKV_K8S_35":[-0.28368788106795906,0.2133326461385432],"CKV_K8S_37":[-0.1718073811003259,0.28602328994975124],"CKV_K8S_38":[-0.29201828173097144,0.23542673982630807],"CKV_K8S_40":[-0.24395128554688386,0.31507534734428466],"CKV_K8S_43":[-0.21135175879156565,0.234633074719621],"CVE-2019-14697":[0.1584981203549614,-0.2104800959812691],"CVE-2019-1549":[0.14204046940400472,0.05200296138992302],"CVE-2019-1551":[-0.04717305362831482,-0.14774867957719026],"CVE-2019-15903":[0.02204018068608208,-0.06847414584077789],"CVE-2019-16168":[0.13027572515416233,0.02076447102557574],"CVE-2019-17594":[0.034831356814556125,-0.019004269088371366],"CVE-2019-17595":[0.07365517870198744,-0.1853026778131175],"CVE-2019-19242":[0.2064109974078791,-0.08376831739956968],"CVE-2019-19244":[0.17107296224246824,-0.16450246102136476],"CVE-2019-19645":[-0.01933464583732591,-0.15335091298756864],"CVE-2019-19646":[0.202141946214768,-0.17241849085922767],"CVE-2019-20477":[0.13081464555042516,-0.11268707948546688],"CVE-2019-5094":[0.10956151794150197,0.0576644902129048],"CVE-2019-5188":[0.09317347675635841,-0.0129112714720003],"CVE-2019-5481":[0.17675625332352582,0.007932929557620576],"CVE-2019-5482":[-0.02883401109163902,-0.015510392884690463],"CVE-2019-9511":[0.19339631233946084,-0.019013999861993713],"CVE-2019-9513":[0.175185232555124,-0.10078539300009934],"CVE-2020-11080":[-0.02216196370636466,-0.18421355038777848],"CVE-2020-11655":[0.19718053134042332,-0.049182145061368324],"CVE-2020-11656":[0.13902876264863,-0.18244706547738912],"CVE-2020-13434":[0.07059842838104541,-0.14467631043685444],"CVE-2020-13435":[-0.025331476672850958,-0.11838082040677637],"CVE-2020-13630":[0.13299189442532772,-0.22139259490972438],"CVE-2020-13631":[0.11577451918650354,-0.15560697183827277],"CVE-2020-13632":[0.02910682175521011,-0.14117464728412624],"CVE-2020-14343":[0.07455008502290199,0.054132892647527235],"CVE-2020-15358":[-0.01969523818037036,-0.07850868450217982],"CVE-2020-1747":[0.2038271532923162,0.013860699810218187],"CVE-2020-1967":[0.2239768573555227,-0.021777213686722176],"CVE-2020-1971":[0.005976864748163018,-0.20475937030979147],"CVE-2020-25658":[0.16693326027071728,-0.061740179671179146],"CVE-2020-26137":[0.21514287131245527,-0.14911886385426118],"CVE-2020-28196":[-0.04138063205715343,-0.047268699347998565],"CVE-2020-28928":[-0.002770267282633227,-0.03665217733010784],"CVE-2020-7212":[0.229530666697722,-0.05399677526970869],"CVE-2020-8169":[0.05693206814962018,-0.21801025756648418],"CVE-2020-8177":[0.2308096475665426,-0.11885956718577519],"CVE-2020-8231":[-0.05332795577042009,-0.07772724692173205],"CVE-2020-8285":[0.16274572274392993,-0.13701362904250886],"CVE-2020-8286":[0.03994235511677719,-0.18181912748441947],"CVE-2021-22897":[0.09505033274711702,0.026735132447305576],"CVE-2021-22922":[0.05869274546145735,0.01102462244409121],"CVE-2021-22923":[0.04450909171449424,0.04317415974025074],"CVE-2021-22925":[0.23426721830329655,-0.08681461811879991],"CVE-2021-22926":[0.0077377276278755075,-0.17270629193883877],"CVE-2021-22946":[0.1497521044203687,-0.009582679305817327],"CVE-2021-22947":[0.13303521710046437,-0.04160847507773786],"CVE-2021-23840":[0.1680689795363102,0.036197714377281656],"CVE-2021-23841":[0.07976958968978407,-0.22948239766388248],"CVE-2021-28831":[0.10725855240648949,-0.2261798865500222],"CVE-2021-30139":[0.20077025087993297,-0.12273731222021152],"CVE-2021-33503":[0.008160790694309914,-0.11127067454845549],"CVE-2021-3449":[0.1808135124253805,-0.1936487655455378],"CVE-2021-3450":[0.030931083536412156,-0.21906934813529005],"CVE-2021-36159":[0.018590035350374717,0.023842781030256194],"CVE-2021-3711":[0.10482227520191462,-0.1928486347659661],"CVE-2021-3712":[-0.0028113002712644277,0.004458969467993469],"CVE-2021-39537":[-0.05454238440374939,-0.11043815878126534],"CronJob.default":[-0.23531214675046722,0.2640300787380189],"Job.default":[-0.18032988103207154,0.20034353288192652],"architectminds/aws-ecr-credential":[-0.24540270079846652,0.2643443075318792],"architectminds/aws-kubectl:1.1":[0.08283167874670323,-0.08012933279251125],"deps":[-1.0,0.3183902559930586]}},"id":"33450","type":"StaticLayoutProvider"},{"attributes":{},"id":"33503","type":"Selection"},{"attributes":{},"id":"33489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"33501"}},"id":"33437","type":"BoxSelectTool"},{"attributes":{},"id":"33411","type":"LinearScale"},{"attributes":{},"id":"33502","type":"UnionRenderers"},{"attributes":{"below":[{"id":"33413"}],"center":[{"id":"33416"},{"id":"33420"}],"height":768,"left":[{"id":"33417"}],"renderers":[{"id":"33441"},{"id":"33481"}],"title":{"id":"33403"},"toolbar":{"id":"33428"},"width":1024,"x_range":{"id":"33405"},"x_scale":{"id":"33409"},"y_range":{"id":"33407"},"y_scale":{"id":"33411"}},"id":"33402","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"33417"},"dimension":1,"ticker":null},"id":"33420","type":"Grid"},{"attributes":{},"id":"33487","type":"AllLabels"},{"attributes":{},"id":"33421","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.7,6.7,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["architectminds/aws-ecr-credential",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-job.RELEASE-NAME-ns (container 0) - kubectl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-cicd

CVE-2018-12886, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2019-11068, CVE-2017-14062, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2018-1000858, CVE-2017-5130, CVE-2019-17498, CVE-2019-13115, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2018-5710, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2019-17594, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_11, CKV_K8S_13, CKV_K8S_14, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_9, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9ce847a9-c72b-49d4-b3ba-a6b62d31fa62":{"defs":[],"roots":{"references":[{"attributes":{},"id":"68403","type":"LinearScale"},{"attributes":{},"id":"68478","type":"BasicTickFormatter"},{"attributes":{},"id":"68497","type":"Selection"},{"attributes":{},"id":"68418","type":"HelpTool"},{"attributes":{},"id":"68413","type":"PanTool"},{"attributes":{},"id":"68414","type":"WheelZoomTool"},{"attributes":{},"id":"68481","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"68463"}},"size":{"value":20}},"id":"68464","type":"Circle"},{"attributes":{},"id":"68496","type":"UnionRenderers"},{"attributes":{},"id":"68416","type":"SaveTool"},{"attributes":{"formatter":{"id":"68478"},"major_label_policy":{"id":"68476"},"ticker":{"id":"68406"}},"id":"68405","type":"LinearAxis"},{"attributes":{},"id":"68401","type":"LinearScale"},{"attributes":{"text":"banzaicloud-stable-cicd"},"id":"68395","type":"Title"},{"attributes":{"data_source":{"id":"68435"},"glyph":{"id":"68464"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"68437"}},"id":"68436","type":"GlyphRenderer"},{"attributes":{},"id":"68491","type":"NodesOnly"},{"attributes":{},"id":"68417","type":"ResetTool"},{"attributes":{},"id":"68399","type":"DataRange1d"},{"attributes":{},"id":"68479","type":"AllLabels"},{"attributes":{},"id":"68486","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"68493","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"68463","type":"CategoricalColorMapper"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1291633812305904,0.4888920461548187],"CKV_K8S_11":[-0.12953814350017331,0.3601299606893216],"CKV_K8S_12":[-0.08457059878825575,0.477557919356222],"CKV_K8S_13":[-0.10039586640389594,0.34372934810397804],"CKV_K8S_14":[-0.04894639157505689,0.3528749741943471],"CKV_K8S_15":[-0.15537226777203894,0.4739254403462223],"CKV_K8S_20":[-0.11331408924807423,0.3638006847190217],"CKV_K8S_22":[-0.09911426764959709,0.3637979443578018],"CKV_K8S_23":[-0.10258623600684214,0.4900866999646859],"CKV_K8S_28":[-0.0861203697367612,0.36798796454084254],"CKV_K8S_29":[-0.11086011979518305,0.47511703373166886],"CKV_K8S_30":[-0.1350256477649305,0.4718284898800512],"CKV_K8S_31":[-0.11485357404738655,0.3476314485149848],"CKV_K8S_35":[-0.0713079295518796,0.3598565232221207],"CKV_K8S_37":[-0.08468606649438584,0.3485460985317597],"CKV_K8S_38":[-0.07443706539715989,0.377479771076066],"CKV_K8S_40":[-0.13022008294571397,0.3459445291159689],"CKV_K8S_43":[-0.05999063538560345,0.37429248774006985],"CKV_K8S_8":[-0.1526565539453152,0.4529507914666098],"CKV_K8S_9":[-0.17116776534221667,0.4504389888428257],"CVE-2009-5155":[0.13924248472693157,-0.03524519702631051],"CVE-2016-10228":[-0.0024257641136171695,0.0293013919394117],"CVE-2016-10739":[-0.08100596993216293,-0.15879383188984061],"CVE-2016-2779":[-0.08470156844405902,-0.07423527354113917],"CVE-2016-2781":[-0.019696720450571824,0.05251217220166048],"CVE-2016-9318":[0.11659218556699198,-0.05156665380542487],"CVE-2017-11462":[0.006000069141962825,-0.029796653334988238],"CVE-2017-12132":[0.11992199808236281,-0.10547296340188268],"CVE-2017-12424":[-0.08131381065160391,-0.19687473339319034],"CVE-2017-14062":[-0.0706214271201109,-0.04752725950380756],"CVE-2017-16932":[-0.004741644797532002,-0.20096805232240236],"CVE-2017-18258":[0.10115656969698229,0.006838003987009765],"CVE-2017-20002":[-0.09632105150071983,0.01949314402171324],"CVE-2017-5130":[0.04554306816631865,-0.21602294396869295],"CVE-2017-8872":[0.0624081126338595,-0.11560486979422925],"CVE-2018-1000001":[0.11779128989463,-0.0006626373106851283],"CVE-2018-1000168":[-0.04871366449289798,-0.18747072831085562],"CVE-2018-1000858":[0.06250710587426286,-0.2083587391155004],"CVE-2018-12886":[0.04007817057940752,0.016101344891003413],"CVE-2018-14404":[-0.1187989028318293,-0.15449792752364302],"CVE-2018-14567":[0.08415689563475476,-0.0985044912221937],"CVE-2018-16868":[0.11261334658026208,-0.1457102310060306],"CVE-2018-16869":[-0.030353209894271118,-0.16511736590060674],"CVE-2018-19211":[-0.04827310399999471,-0.2128023601937744],"CVE-2018-20217":[0.01701887038923681,-0.19519259631992822],"CVE-2018-5710":[-0.06240897874421044,-0.08655941811187341],"CVE-2018-6485":[-0.06139512855597233,0.03103992385477794],"CVE-2018-6551":[-0.06439214891264149,-0.13895128139597476],"CVE-2018-6954":[-0.06197776823626774,-0.0020541907246313584],"CVE-2018-7169":[0.022201199935660422,0.04362710712182188],"CVE-2018-9234":[-0.11685858286383112,-0.043887236837337806],"CVE-2019-11068":[-0.04011536167273373,-0.1050937669177363],"CVE-2019-12290":[0.08758211135393579,0.18782463054261045],"CVE-2019-12900":[0.013427785872795797,-0.12124559817079439],"CVE-2019-13115":[0.06579972888671874,-0.07207703600150031],"CVE-2019-13117":[0.13709627932079438,-0.12454033547331889],"CVE-2019-13118":[-0.10066876561661689,-0.055476085727306675],"CVE-2019-13565":[-0.1356064664879293,-0.04335972426131238],"CVE-2019-13627":[0.012610286811095163,0.020026183029208642],"CVE-2019-14855":[0.06899548143960971,0.037312673155984674],"CVE-2019-1543":[-0.13106506854439404,-0.1388165534827277],"CVE-2019-1551":[-0.14462424438983545,-0.08952233993573126],"CVE-2019-15847":[0.061228511073379586,0.19758166429738067],"CVE-2019-17498":[0.10380388545747207,-0.18276566002705427],"CVE-2019-17543":[0.047299493437025705,0.03045944045524425],"CVE-2019-17594":[0.0014395693144032046,-0.1530633897396944],"CVE-2019-17595":[-0.10722960676044069,-0.17038757729085444],"CVE-2019-18197":[-0.07650317768604611,-0.12228323653198671],"CVE-2019-19906":[-0.04037683442145757,-0.05650389147886718],"CVE-2019-19956":[0.07545711122284392,-0.052522925175462754],"CVE-2019-20367":[-0.030427222871485478,-0.1981841269266068],"CVE-2019-20388":[-0.09485619054643155,-0.18325469322231652],"CVE-2019-25013":[-0.0038891887540352748,0.04497450724180023],"CVE-2019-3829":[-0.04517856325674875,0.01035917661603526],"CVE-2019-3843":[0.011826592913474144,0.05541200032621173],"CVE-2019-3844":[0.08114394001122925,0.043843632956626695],"CVE-2019-5094":[0.07702140308051879,-0.13722778723535803],"CVE-2019-5188":[-0.10989643489226934,-0.022661067156189495],"CVE-2019-5436":[-0.07809792636009937,0.0237743596719929],"CVE-2019-5481":[-0.11714467611209639,-0.0001317610645692112],"CVE-2019-5482":[0.008735718676341726,-0.17521904482809908],"CVE-2019-9169":[0.12673456248202178,-0.08708382641835002],"CVE-2019-9511":[0.04885239962794,-0.18037175600541375],"CVE-2019-9513":[-0.016686379296445727,-0.18125073676671427],"CVE-2020-10029":[-0.022314353554760767,0.03668560031567753],"CVE-2020-10531":[-0.12910157257757116,-0.021565396392307777],"CVE-2020-10543":[-0.041343621612286684,-0.1390654360134641],"CVE-2020-10878":[-0.08882022878422656,-0.030545231707571244],"CVE-2020-11080":[-0.14358456304052059,-0.06519426335413735],"CVE-2020-12243":[0.1307250018445261,-0.14510298044679748],"CVE-2020-12723":[-0.07198851284100438,-0.1783348097891727],"CVE-2020-14155":[0.044795244038765385,0.04597923655560692],"CVE-2020-1712":[0.036212265600208154,-0.1980721429825554],"CVE-2020-1751":[-0.018295485032760374,0.06751973175411444],"CVE-2020-1752":[0.001700184318587402,0.06693952144291429],"CVE-2020-1971":[0.04607371473251584,-0.03205000439551404],"CVE-2020-21913":[0.030415687919131726,-0.16591434451676038],"CVE-2020-24977":[0.13125322157601926,-0.015980971637867946],"CVE-2020-25692":[-0.12011614140339544,-0.12057598586596362],"CVE-2020-25709":[0.1017640133435389,-0.08680106241980104],"CVE-2020-25710":[-0.05492796057040206,-0.16360149279948194],"CVE-2020-27350":[-0.08063909529476296,-0.007816607471591429],"CVE-2020-27618":[0.025307027252810477,0.029730077464643376],"CVE-2020-28196":[0.07336320853662374,-0.15981557602402333],"CVE-2020-29361":[0.026489282384360022,-0.21992762153578316],"CVE-2020-29362":[0.1168408448660146,-0.03202284886395656],"CVE-2020-36221":[0.08314817297579301,-0.19934163891522855],"CVE-2020-36222":[-0.08781939865779159,-0.10552701414357957],"CVE-2020-36223":[0.11703977181456696,-0.16664826575706645],"CVE-2020-36224":[0.1168354224323394,-0.1252376553726226],"CVE-2020-36225":[-0.12900720031975296,-0.09765618781756907],"CVE-2020-36226":[0.07846783267601759,-0.011458631291653889],"CVE-2020-36227":[0.1433863403189973,-0.10450962918941652],"CVE-2020-36228":[-0.01624673366574232,-0.13282390662202115],"CVE-2020-36229":[0.08050367092091057,-0.03358258664163744],"CVE-2020-36230":[0.08646062924152612,-0.17776918231689803],"CVE-2020-3810":[-0.06415716254239681,-0.2036819641918057],"CVE-2020-6096":[0.032604584659358234,0.06209659911580143],"CVE-2020-7595":[-0.02371912614421441,-0.014264180982974446],"CVE-2020-8177":[0.1443209668497274,-0.053978852370557],"CVE-2020-8231":[-0.13910180069575775,-0.11606864917766291],"CVE-2020-8285":[0.008115760698219107,-0.21831807682575316],"CVE-2020-8286":[-0.11205365161317551,-0.07902120264341392],"CVE-2021-20305":[0.09645044542017128,-0.15623468906169938],"CVE-2021-22876":[-0.029136509710146172,-0.21799863014634482],"CVE-2021-22946":[0.09421625401034935,-0.12229492538728398],"CVE-2021-22947":[0.06655623867046383,-0.187792005950636],"CVE-2021-23840":[-0.12676388159168564,-0.06740011504359567],"CVE-2021-23841":[0.14800474919909104,-0.08199181498839578],"CVE-2021-27212":[-0.10375809965715106,-0.1309919186252213],"CVE-2021-3326":[0.06745434877272152,0.05449096604055398],"CVE-2021-33560":[0.052175714832689894,-0.1551827530084506],"CVE-2021-33574":[0.05225297034129132,0.060284204776721396],"CVE-2021-33910":[-0.10636876173625678,-0.09963209744673866],"CVE-2021-3516":[-0.01029067181439155,-0.22201048977855997],"CVE-2021-3517":[0.03759359150440241,-0.13529766351143785],"CVE-2021-3518":[-0.09729068312056972,-0.00041975590599210833],"CVE-2021-3520":[0.10182821875350422,-0.018885499645324086],"CVE-2021-3537":[-0.0977378164349826,-0.14967433403274558],"CVE-2021-3541":[0.1328269855255545,-0.06799459090155695],"CVE-2021-3580":[0.10215835776834602,-0.0639763499465218],"CVE-2021-35942":[0.06415232387104988,0.024194349365065072],"CVE-2021-3712":[0.04514977308544572,-0.09029270701212651],"CVE-2021-37750":[-0.04975084512317159,-0.026303013906637782],"CVE-2021-40528":[-0.03563905451281719,0.054545224610793246],"Deployment.default":[-0.11523324134592333,0.41393569569823474],"StatefulSet.default":[-0.06411274014630668,0.25595885836610055],"banzaicloud-stable/cicd":[-0.10719576419670016,0.4121931121262992],"cicd":[0.9486222365968503,0.2918368925511754],"deps":[1.0,0.3077861422028333],"docker.io/bitnami/minideb:latest":[0.024695357920510676,0.09580172636704792],"docker.io/bitnami/postgresql:10.7.0":[0.0009606403748216536,-0.07576012904467784]}},"id":"68442","type":"StaticLayoutProvider"},{"attributes":{},"id":"68406","type":"BasicTicker"},{"attributes":{"axis":{"id":"68409"},"dimension":1,"ticker":null},"id":"68412","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"68435"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"68473","type":"LabelSet"},{"attributes":{"data_source":{"id":"68439"},"glyph":{"id":"68438"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"68441"}},"id":"68440","type":"GlyphRenderer"},{"attributes":{},"id":"68494","type":"UnionRenderers"},{"attributes":{"axis":{"id":"68405"},"ticker":null},"id":"68408","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.6,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,6.5,5.9,5.7,5.6,5.5,5.5,5.4,5.3,5.3,null],"description":["banzaicloud-stable/cicd",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bryanalves-jackett

Bokeh Plot Bokeh.set_log_level("info"); {"3326534f-2176-4c69-8b44-805b233d9a66":{"defs":[],"roots":{"references":[{"attributes":{},"id":"130605","type":"DataRange1d"},{"attributes":{"callback":null},"id":"130636","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"130621"},{"id":"130622"},{"id":"130623"},{"id":"130624"},{"id":"130625"},{"id":"130626"},{"id":"130635"},{"id":"130636"},{"id":"130637"}]},"id":"130628","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"130671"}},"size":{"value":20}},"id":"130672","type":"Circle"},{"attributes":{"overlay":{"id":"130627"}},"id":"130623","type":"BoxZoomTool"},{"attributes":{},"id":"130689","type":"BasicTickFormatter"},{"attributes":{},"id":"130687","type":"AllLabels"},{"attributes":{"axis":{"id":"130617"},"dimension":1,"ticker":null},"id":"130620","type":"Grid"},{"attributes":{},"id":"130694","type":"NodesOnly"},{"attributes":{},"id":"130705","type":"Selection"},{"attributes":{},"id":"130699","type":"NodesOnly"},{"attributes":{},"id":"130624","type":"SaveTool"},{"attributes":{"below":[{"id":"130613"}],"center":[{"id":"130616"},{"id":"130620"}],"height":768,"left":[{"id":"130617"}],"renderers":[{"id":"130641"},{"id":"130681"}],"title":{"id":"130603"},"toolbar":{"id":"130628"},"width":1024,"x_range":{"id":"130605"},"x_scale":{"id":"130609"},"y_range":{"id":"130607"},"y_scale":{"id":"130611"}},"id":"130602","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"130648"},"inspection_policy":{"id":"130694"},"layout_provider":{"id":"130650"},"node_renderer":{"id":"130644"},"selection_policy":{"id":"130699"}},"id":"130641","type":"GraphRenderer"},{"attributes":{},"id":"130686","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"130643"}},"id":"130645","type":"CDSView"},{"attributes":{"data_source":{"id":"130643"},"glyph":{"id":"130672"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"130645"}},"id":"130644","type":"GlyphRenderer"},{"attributes":{},"id":"130625","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","linuxserver/jackett:latest","CVE-2021-23383","CVE-2021-23369","CVE-2019-19919","CVE-2019-20920","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-2cf5-4w76-r9qv","CVE-2017-18214","CVE-2019-19012","CVE-2019-13224","CVE-2020-9794","CVE-2021-36222","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2021-31879","CVE-2020-13844","CVE-2018-20217","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest"]},"selected":{"id":"130705"},"selection_policy":{"id":"130704"}},"id":"130647","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"130643"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"130681","type":"LabelSet"},{"attributes":{},"id":"130626","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"130635","type":"HoverTool"},{"attributes":{},"id":"130622","type":"WheelZoomTool"},{"attributes":{},"id":"130703","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"130671","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"130627","type":"BoxAnnotation"},{"attributes":{},"id":"130618","type":"BasicTicker"},{"attributes":{"source":{"id":"130647"}},"id":"130649","type":"CDSView"},{"attributes":{"data_source":{"id":"130647"},"glyph":{"id":"130646"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"130649"}},"id":"130648","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"130613"},"ticker":null},"id":"130616","type":"Grid"},{"attributes":{},"id":"130646","type":"MultiLine"},{"attributes":{"formatter":{"id":"130689"},"major_label_policy":{"id":"130687"},"ticker":{"id":"130618"}},"id":"130617","type":"LinearAxis"},{"attributes":{"formatter":{"id":"130686"},"major_label_policy":{"id":"130684"},"ticker":{"id":"130614"}},"id":"130613","type":"LinearAxis"},{"attributes":{},"id":"130621","type":"PanTool"},{"attributes":{},"id":"130702","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"130701","type":"BoxAnnotation"},{"attributes":{},"id":"130704","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.33777795864014004,0.13364374517587094],"CKV_K8S_11":[0.24033541935798483,0.19280374363836197],"CKV_K8S_12":[0.3137791343500477,0.026540055520289218],"CKV_K8S_13":[0.27115070073760045,0.19392600846975783],"CKV_K8S_14":[0.28719213113990244,0.17101648194931737],"CKV_K8S_15":[0.21999260511750815,0.1457696025527776],"CKV_K8S_20":[0.31848852184313553,0.17268605510700483],"CKV_K8S_22":[0.19013491105702446,0.13799838198203945],"CKV_K8S_23":[0.31249349572099455,0.094656286231795],"CKV_K8S_28":[0.2332794042926342,0.03675789932810975],"CKV_K8S_29":[0.34553092062665886,0.10056695286691943],"CKV_K8S_30":[0.3067271978355512,0.14159233047042577],"CKV_K8S_31":[0.2559481440266207,0.06978643241353735],"CKV_K8S_37":[0.2662403357051807,0.015536635331686914],"CKV_K8S_38":[0.34053443814198503,0.0656857761034038],"CKV_K8S_40":[0.2097812072110662,0.1803474544009707],"CKV_K8S_43":[0.31150782692188733,0.058555694658925926],"CKV_K8S_8":[0.2836926297299995,0.03863829070763039],"CKV_K8S_9":[0.25366502314459805,0.15331487481662415],"CVE-2016-10739":[-0.26848070145885555,-0.018415956528363146],"CVE-2016-2781":[-0.1225176209399799,-0.16578354969742304],"CVE-2017-18214":[-0.07681772995854397,-0.11115114933087747],"CVE-2018-16868":[-0.26665635083436606,-0.06533237985218994],"CVE-2018-20217":[-0.04275497656497966,-0.12830983922991332],"CVE-2018-5710":[-0.2864549332176446,0.016155636386403566],"CVE-2018-7169":[-0.25949506508220493,-0.16436904108605052],"CVE-2019-12098":[-0.10335262675573105,0.017397489617309126],"CVE-2019-13050":[-0.06494610815600912,0.014707168954814553],"CVE-2019-13224":[-0.07133007988286952,-0.1603434923332193],"CVE-2019-16163":[-0.2216341378902517,-0.0842658672182196],"CVE-2019-18276":[-0.08118960602400137,-0.054041305595198576],"CVE-2019-19012":[-0.09807260664409664,-0.19125703991207105],"CVE-2019-19203":[-0.26096880460617816,0.04511105312797119],"CVE-2019-19204":[-0.19240073266007476,-0.12869120373009416],"CVE-2019-19246":[-0.18184255419294032,-0.1982162678396291],"CVE-2019-19919":[-0.18954769485968798,0.08445489429569131],"CVE-2019-20838":[-0.03901981414193082,-0.07846502730552214],"CVE-2019-20920":[-0.2301324979146103,0.07003073801168032],"CVE-2019-25013":[-0.14378940269628201,-0.20210317958887464],"CVE-2019-9511":[-0.10214572986365923,0.05967078911306958],"CVE-2019-9513":[-0.2930721547526867,-0.09915652841818273],"CVE-2020-13844":[-0.15470177005034327,0.012746462356038843],"CVE-2020-27618":[-0.22510802156240886,-0.15789476515986045],"CVE-2020-6096":[-0.13977271492560492,0.08094582908853523],"CVE-2020-9794":[-0.20549143300777464,0.03971047346527119],"CVE-2020-9849":[-0.21562445682596815,-0.18978323853046467],"CVE-2020-9991":[-0.2353638478432804,0.012777115767182436],"CVE-2021-23369":[-0.12183707749684237,-0.12121733426665814],"CVE-2021-23383":[-0.28247071376653743,-0.1329405359809283],"CVE-2021-31879":[-0.04757818177199431,-0.027738389143635588],"CVE-2021-3326":[-0.22337889394036067,-0.03094181314071873],"CVE-2021-36222":[-0.3062247300695777,-0.06470414555710986],"Deployment.default":[0.20968811583159064,0.0855571412470942],"GHSA-2cf5-4w76-r9qv":[-0.3038503032533785,-0.025655759254572977],"GHSA-g9r4-xpmj-mj65":[-0.24806752825326195,-0.11747999754243041],"GHSA-q2c6-c6pm-g3gh":[-0.16258076073004038,0.05404176670226074],"GHSA-q42p-pg8m-cqh6":[-0.1635673877596744,-0.15900556109743327],"bryanalves/jackett":[0.27771316470109075,0.11146622692606849],"deps":[1.0,0.09604957234683785],"linuxserver/jackett:latest":[-0.15341353577856784,-0.05338169179203445]}},"id":"130650","type":"StaticLayoutProvider"},{"attributes":{},"id":"130611","type":"LinearScale"},{"attributes":{},"id":"130607","type":"DataRange1d"},{"attributes":{"overlay":{"id":"130701"}},"id":"130637","type":"BoxSelectTool"},{"attributes":{},"id":"130684","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,8.1,7,7,7,7,7,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.6,5.5,5.3,5.3],"description":["bryanalves/jackett",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jackett.default (container 0) - jackett","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

bryanalves-ombi

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-19012, CVE-2019-18224, CVE-2019-13224, CVE-2019-12900, CVE-2018-11236, CVE-2020-10531, CVE-2019-13734, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"91d89a70-f1b5-4474-98be-f033de678e8e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"131618","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"131643","type":"CategoricalColorMapper"},{"attributes":{},"id":"131581","type":"LinearScale"},{"attributes":{"axis":{"id":"131589"},"dimension":1,"ticker":null},"id":"131592","type":"Grid"},{"attributes":{},"id":"131656","type":"AllLabels"},{"attributes":{"data_source":{"id":"131619"},"glyph":{"id":"131618"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"131621"}},"id":"131620","type":"GlyphRenderer"},{"attributes":{},"id":"131596","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3],"description":["bryanalves/ombi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ombi.default (container 0) - ombi","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-monitoring

CVE-2019-14697, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CVE-2017-16544, CVE-2018-1000500, CVE-2015-9261, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19906, CVE-2019-15903, CVE-2019-13565, CVE-2018-20843, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2020-15999, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2017-15874, CVE-2017-15873, CVE-2016-2148, CVE-2016-2147, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_17, CKV_K8S_26, CKV_K8S_8, CKV_K8S_9, CKV_K8S_16, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b058b8d5-58cf-41fa-89ce-feadadcbc213":{"defs":[],"roots":{"references":[{"attributes":{},"id":"167871","type":"LinearScale"},{"attributes":{"below":[{"id":"167873"}],"center":[{"id":"167876"},{"id":"167880"}],"height":768,"left":[{"id":"167877"}],"renderers":[{"id":"167901"},{"id":"167941"}],"title":{"id":"167863"},"toolbar":{"id":"167888"},"width":1024,"x_range":{"id":"167865"},"x_scale":{"id":"167869"},"y_range":{"id":"167867"},"y_scale":{"id":"167871"}},"id":"167862","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"167961"}},"id":"167897","type":"BoxSelectTool"},{"attributes":{},"id":"167885","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"167895","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167887","type":"BoxAnnotation"},{"attributes":{},"id":"167949","type":"BasicTickFormatter"},{"attributes":{},"id":"167959","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167961","type":"BoxAnnotation"},{"attributes":{"source":{"id":"167903"}},"id":"167905","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"167931"}},"size":{"value":20}},"id":"167932","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"167903"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"167941","type":"LabelSet"},{"attributes":{},"id":"167869","type":"LinearScale"},{"attributes":{},"id":"167881","type":"PanTool"},{"attributes":{},"id":"167906","type":"MultiLine"},{"attributes":{"axis":{"id":"167877"},"dimension":1,"ticker":null},"id":"167880","type":"Grid"},{"attributes":{},"id":"167964","type":"UnionRenderers"},{"attributes":{},"id":"167884","type":"SaveTool"},{"attributes":{},"id":"167954","type":"NodesOnly"},{"attributes":{},"id":"167963","type":"Selection"},{"attributes":{},"id":"167946","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"167907"},"glyph":{"id":"167906"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167909"}},"id":"167908","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"167881"},{"id":"167882"},{"id":"167883"},{"id":"167884"},{"id":"167885"},{"id":"167886"},{"id":"167895"},{"id":"167896"},{"id":"167897"}]},"id":"167888","type":"Toolbar"},{"attributes":{"text":"choerodon-choerodon-monitoring"},"id":"167863","type":"Title"},{"attributes":{},"id":"167865","type":"DataRange1d"},{"attributes":{"source":{"id":"167907"}},"id":"167909","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2508281563612014,0.2643380107515969],"CKV_K8S_11":[-0.22929496579189995,0.23160637810829818],"CKV_K8S_12":[-0.24753534133656008,0.24385874034410387],"CKV_K8S_13":[-0.23482029384239977,0.251151579971801],"CKV_K8S_15":[-0.21518890674469957,0.24342498897598802],"CKV_K8S_16":[-0.2807492095144918,0.23501002881815616],"CKV_K8S_17":[-0.3402456348124489,0.2502427991617496],"CKV_K8S_19":[-0.3460074968633517,0.22906320087408083],"CKV_K8S_20":[-0.2686154079007662,0.25694998232691213],"CKV_K8S_22":[-0.24564515990655836,0.21631269617262222],"CKV_K8S_23":[-0.27952084735941873,0.1845143992323531],"CKV_K8S_26":[-0.3443506045383888,0.20614213263608586],"CKV_K8S_28":[-0.24968310543022842,0.1784719672536321],"CKV_K8S_29":[-0.2407214958785961,0.15907966801336204],"CKV_K8S_30":[-0.21944851300113793,0.21970028219519497],"CKV_K8S_31":[-0.23120324741557188,0.1840713486920749],"CKV_K8S_37":[-0.2662279470516451,0.17211203247352333],"CKV_K8S_38":[-0.2219358094752478,0.20166085904667722],"CKV_K8S_40":[-0.26482915150100633,0.19361387686485862],"CKV_K8S_43":[-0.24371013085463958,0.19820227225723994],"CKV_K8S_49":[-0.4082908290941364,0.2214903131796516],"CKV_K8S_8":[-0.26130093679480476,0.23898590397719063],"CKV_K8S_9":[-0.22730912384941782,0.2620748414393545],"CVE-2009-5155":[0.11502461361573692,0.003684901433458908],"CVE-2015-9261":[-0.16155929187016466,0.45876220345885693],"CVE-2016-10228":[0.1486562974260507,-0.07027932798147514],"CVE-2016-10739":[0.21024890961461884,-0.030147313036113125],"CVE-2016-2147":[-0.06075753741645636,0.4057920284634302],"CVE-2016-2148":[-0.08225462428577507,0.4183607188997157],"CVE-2016-2779":[0.2303882843429967,-0.18306497211243075],"CVE-2016-2781":[0.06758685191488568,-0.22457169123407233],"CVE-2017-11462":[0.12496063378067729,-0.25745920964664504],"CVE-2017-12132":[0.028430193632301447,-0.23061052152476325],"CVE-2017-12424":[0.1412090339410813,-0.14263657504962152],"CVE-2017-12652":[0.01890289587699797,-0.17526880876045808],"CVE-2017-14062":[0.11881624782358138,-0.06517648193318158],"CVE-2017-15873":[-0.22713819758509024,0.4738076409431618],"CVE-2017-15874":[-0.1992095931295737,0.47779588897916553],"CVE-2017-16544":[-0.19237796488690145,0.4346595628573244],"CVE-2017-20002":[0.14411712480308866,-0.25292944359450314],"CVE-2018-1000001":[0.13040959148365944,-0.23306997736640647],"CVE-2018-1000168":[0.22517964594944484,-0.05021745792145767],"CVE-2018-1000500":[-0.16867794718408105,0.4278397021467378],"CVE-2018-1000517":[-0.2281090748608093,0.38774953874860624],"CVE-2018-1000858":[0.05055527506233323,-0.016131252238633688],"CVE-2018-12886":[-0.017977748826116177,-0.12215719436410961],"CVE-2018-16868":[0.24637031274836174,-0.11606890937766116],"CVE-2018-16869":[-0.000927484574903459,-0.19782738263549984],"CVE-2018-19211":[0.19434244678101,-0.1656628785423523],"CVE-2018-20217":[0.03316689827000401,-0.1040402014532579],"CVE-2018-20679":[-0.24273714355514664,0.39732763360650303],"CVE-2018-20843":[0.10307761663252105,-0.02123370980841588],"CVE-2018-5710":[0.06063284783694398,-0.20380193397361576],"CVE-2018-6485":[0.21694077623286934,-0.06756263370862575],"CVE-2018-6551":[0.17152334791922547,-0.0351692356343913],"CVE-2018-6954":[0.09279129818189065,-0.042425979071177525],"CVE-2018-7169":[0.05832245151221821,-0.13307384701339917],"CVE-2018-9234":[0.08794262901624761,-0.06954364717676927],"CVE-2019-12900":[0.04032246145695766,-0.16212863043190623],"CVE-2019-13115":[0.09426484333815274,-0.0008420169892407514],"CVE-2019-13565":[-0.005638102405194935,-0.13786943153928302],"CVE-2019-13627":[-0.005228415205050115,-0.07868964831117567],"CVE-2019-14697":[-0.29948231351644483,0.3939536360386767],"CVE-2019-14855":[0.23743430641609672,-0.07478819032573224],"CVE-2019-1543":[0.18196311601979737,-0.009047783113177426],"CVE-2019-1551":[0.07265037095055459,-0.004790700897551998],"CVE-2019-15903":[0.19086224185624298,-0.02596691795551788],"CVE-2019-17498":[0.24228782707475838,-0.09611035450006229],"CVE-2019-17543":[0.06048459333287256,-0.1785249350795711],"CVE-2019-17594":[0.08750731135193868,-0.23682688759354478],"CVE-2019-17595":[0.03877239437024979,-0.19560242558669477],"CVE-2019-19906":[0.16465948345766976,-0.2035518337039596],"CVE-2019-25013":[0.1457961619364317,-0.04381856108617212],"CVE-2019-3829":[0.20116381306838868,-0.10831350383768233],"CVE-2019-3843":[0.17722336377253795,-0.11484334629639374],"CVE-2019-3844":[0.08215929128847685,-0.15980395684720738],"CVE-2019-5094":[-0.012490282718526936,-0.1788696607978841],"CVE-2019-5188":[0.16152227525953589,-0.0011135189742736478],"CVE-2019-5436":[0.05715281213964215,-0.059899448059090296],"CVE-2019-5481":[0.03610489526837842,-0.031781044744977685],"CVE-2019-5482":[0.15372923444869757,-0.021092550413995336],"CVE-2019-5747":[-0.22789208894268836,0.4040424351176122],"CVE-2019-9169":[0.014146514077572482,-0.21612756858853785],"CVE-2019-9511":[0.030988139202311492,-0.13171674656619536],"CVE-2019-9513":[0.20885599334777968,-0.1836923086589964],"CVE-2020-10029":[0.08995527525424549,-0.21398510522092062],"CVE-2020-10543":[0.06753643554352125,-0.24985606245933636],"CVE-2020-10878":[0.1746619704097901,-0.13894605232310553],"CVE-2020-11080":[0.2186322480508213,-0.08790979953003221],"CVE-2020-12243":[0.006516432793834553,-0.05815034858587126],"CVE-2020-12723":[0.07513611418025987,-0.023486728144586837],"CVE-2020-14155":[0.08647569925950378,-0.258638038066101],"CVE-2020-15999":[0.02092502423142954,-0.0701033506409656],"CVE-2020-1712":[0.14665804103029645,-0.17994618642625576],"CVE-2020-1751":[0.106327779744092,-0.25572986498140493],"CVE-2020-1752":[0.048758402452323296,-0.2433470290959005],"CVE-2020-1971":[0.02278227514543394,-0.0444128383538747],"CVE-2020-25692":[0.23879782517780845,-0.1476888584535451],"CVE-2020-25709":[0.20097180305157528,-0.14286250547084717],"CVE-2020-25710":[0.21594822066573618,-0.13038231794247546],"CVE-2020-27350":[0.04129594479111647,-0.0782501736977777],"CVE-2020-27618":[0.11639610296220818,-0.17667251025079006],"CVE-2020-28196":[0.12406753722699414,-0.03302426916233053],"CVE-2020-28928":[-0.3155876991382267,0.38509381017346794],"CVE-2020-29361":[0.2018450071470431,-0.20213980434343726],"CVE-2020-29362":[-0.019148360553681864,-0.15228829289191184],"CVE-2020-36221":[0.08865969601938352,-0.1909913168326105],"CVE-2020-36222":[0.1676444216740619,-0.16497296421274832],"CVE-2020-36223":[0.17303970664509485,-0.05702989510694948],"CVE-2020-36224":[0.1563289853724724,-0.09520314839358267],"CVE-2020-36225":[0.22373599342226927,-0.10905794876038477],"CVE-2020-36226":[0.1291529781416758,-0.012390420301629653],"CVE-2020-36227":[0.23827566551938514,-0.1315156263217156],"CVE-2020-36228":[0.18652082543933393,-0.08748281938347212],"CVE-2020-36229":[0.007339001181055192,-0.11896083661241603],"CVE-2020-36230":[0.06664494612455671,-0.09553852233536281],"CVE-2020-3810":[0.10958936998451098,-0.23055460416647527],"CVE-2020-6096":[0.00014457532237110987,-0.16534272294221244],"CVE-2020-8177":[0.008759670829000895,-0.09575834596302575],"CVE-2020-8231":[0.2043682960678466,-0.22321523610799354],"CVE-2020-8285":[0.14740507960289717,-0.22500189626460762],"CVE-2020-8286":[0.20071841011246258,-0.04768313093938977],"CVE-2021-20305":[0.16758475956084198,-0.22811076980743453],"CVE-2021-22876":[0.1942014595682227,-0.0678763828159596],"CVE-2021-22946":[0.16269885350005608,-0.24747658964246658],"CVE-2021-22947":[0.18412989823671386,-0.2376593384148405],"CVE-2021-23840":[-0.013968962774468319,-0.10076480967836415],"CVE-2021-23841":[0.13840483033245524,-0.20402146337193705],"CVE-2021-27212":[0.05893372784383897,-0.03888695554460193],"CVE-2021-30139":[-0.3023421167127937,0.41133543214739116],"CVE-2021-3326":[0.14029462190133055,0.00523639063678391],"CVE-2021-33560":[0.018990629394820838,-0.19685535580121727],"CVE-2021-33574":[0.1152673366799945,-0.20760069674849105],"CVE-2021-33910":[0.014911103588806684,-0.14890674631297007],"CVE-2021-3520":[0.22183653292210737,-0.20310773867981724],"CVE-2021-3580":[0.18151937667141785,-0.18754552874479002],"CVE-2021-35942":[0.2401606851767827,-0.16537016374766036],"CVE-2021-3712":[0.18568067019871992,-0.21541950443069616],"CVE-2021-37750":[0.04380773709678463,-0.22086879608058008],"CVE-2021-40528":[0.2185405801678738,-0.16072937076164426],"CVE-2021-41581":[-0.2825780234989981,0.4161789810422818],"ClusterRole.default":[-0.4938817380234728,0.2227469689715164],"DaemonSet.default":[-0.2705233108262993,0.22122775357940128],"Deployment.default":[-0.17670531110114213,0.20543194640803528],"choerodon/choerodon-monitoring":[-0.28122079964981067,0.21689189486231453],"deps":[-1.0,0.16145058972923165],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init":[-0.2583720213331314,0.35042684303174454],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1":[-0.18670617237117065,0.36591149626670466],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init":[-0.2505804301757131,0.35397448772103973],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1":[-0.19722497252947327,0.38002174712204834],"registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2":[0.10847924768410253,-0.11993391187474492],"weaveworks/watch:master-5b2a6e5":[-0.10834543396514958,0.3338137140504062]}},"id":"167910","type":"StaticLayoutProvider"},{"attributes":{},"id":"167886","type":"HelpTool"},{"attributes":{"overlay":{"id":"167887"}},"id":"167883","type":"BoxZoomTool"},{"attributes":{},"id":"167882","type":"WheelZoomTool"},{"attributes":{},"id":"167944","type":"AllLabels"},{"attributes":{},"id":"167874","type":"BasicTicker"},{"attributes":{"callback":null},"id":"167896","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_49","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_8","CKV_K8S_9","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","weaveworks/watch:master-5b2a6e5","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","CKV_K8S_8","CKV_K8S_9","ClusterRole.default","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","CVE-2017-16544","CVE-2018-1000500","CVE-2015-9261","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-15903","CVE-2019-13565","CVE-2018-20843","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2020-15999","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","CVE-2017-15874","CVE-2017-15873","CVE-2016-2148","CVE-2016-2147"],"start":["choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_49","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000517","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2019-5747","CVE-2019-5747","CVE-2018-20679","CVE-2018-20679","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","CVE-2017-16544","CVE-2018-1000500","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","weaveworks/watch:master-5b2a6e5","weaveworks/watch:master-5b2a6e5"]},"selected":{"id":"167965"},"selection_policy":{"id":"167964"}},"id":"167907","type":"ColumnDataSource"},{"attributes":{},"id":"167878","type":"BasicTicker"},{"attributes":{"formatter":{"id":"167949"},"major_label_policy":{"id":"167947"},"ticker":{"id":"167878"}},"id":"167877","type":"LinearAxis"},{"attributes":{},"id":"167947","type":"AllLabels"},{"attributes":{},"id":"167867","type":"DataRange1d"},{"attributes":{},"id":"167962","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"167946"},"major_label_policy":{"id":"167944"},"ticker":{"id":"167874"}},"id":"167873","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"167931","type":"CategoricalColorMapper"},{"attributes":{},"id":"167965","type":"Selection"},{"attributes":{"axis":{"id":"167873"},"ticker":null},"id":"167876","type":"Grid"},{"attributes":{"data_source":{"id":"167903"},"glyph":{"id":"167932"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167905"}},"id":"167904","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"167908"},"inspection_policy":{"id":"167954"},"layout_provider":{"id":"167910"},"node_renderer":{"id":"167904"},"selection_policy":{"id":"167959"}},"id":"167901","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,8.8,8.1,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,null,5.5,5.5,null,9.8,7.5],"description":["choerodon/choerodon-monitoring",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state.default (container 0) - kube-state-metrics","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-config-server

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-3799, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-29425, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec1ecd28-ba5a-445c-82ce-ef5e08db88d8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"169504","type":"SaveTool"},{"attributes":{},"id":"169498","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"169551"}},"size":{"value":20}},"id":"169552","type":"Circle"},{"attributes":{},"id":"169501","type":"PanTool"},{"attributes":{},"id":"169526","type":"MultiLine"},{"attributes":{},"id":"169491","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-26258","CVE-2021-3690","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-25649","CVE-2020-11612","CVE-2020-10705","CVE-2019-19343","CVE-2019-16869","CVE-2019-14888","CVE-2019-14439","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2018-11236","CVE-2019-9948","CVE-2019-20367","CVE-2019-13734","CVE-2019-12735","CVE-2021-20305","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2021-3778","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2021-3796","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-10719","CVE-2019-3799","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2021-39140","CVE-2019-13627","CVE-2021-31879","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10845","CVE-2018-10844","CVE-2018-10237","CVE-2020-27350","CVE-2018-10846","CVE-2021-24031","CVE-2021-21290","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-15718","CVE-2019-12415","CVE-2021-29425","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-7317","CVE-2018-20852","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-20079","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20786","CVE-2018-20505","CVE-2019-1543","CVE-2019-12098","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2020-13529","CVE-2019-16935","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-20807","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0"]},"selected":{"id":"169585"},"selection_policy":{"id":"169584"}},"id":"169527","type":"ColumnDataSource"},{"attributes":{},"id":"169583","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.1981046829088798,0.2545396604380151],"CKV_K8S_11":[0.1943657609048825,0.2685508042663387],"CKV_K8S_15":[0.18352477902694453,0.2633196335017036],"CKV_K8S_20":[0.2176758556318372,0.2610833497543024],"CKV_K8S_22":[0.20636289477702655,0.26137014451948104],"CKV_K8S_23":[0.1715948361952661,0.2779725367110182],"CKV_K8S_28":[0.2044613105386658,0.27455568002368874],"CKV_K8S_29":[0.1902549501004748,0.2937026809028694],"CKV_K8S_30":[0.16774950973226888,0.29331832718075335],"CKV_K8S_31":[0.21294945211386596,0.2511471968061191],"CKV_K8S_37":[0.1772110718070349,0.29504278202701667],"CKV_K8S_38":[0.21475805491199884,0.27293794502137547],"CKV_K8S_40":[0.16325443024449204,0.2843978597751168],"CKV_K8S_43":[0.1816543537373899,0.27471971039511317],"CKV_K8S_8":[0.1843063650502133,0.28462285868883935],"CVE-2007-3716":[0.029509485149267132,-0.11380865075589502],"CVE-2008-1191":[-0.05439701778336178,0.09217911101095139],"CVE-2008-3103":[0.04654071878095467,-0.06667923991742515],"CVE-2008-3105":[-0.053868369810582836,-0.12673994568942953],"CVE-2008-3109":[-0.10412229691628161,-0.0681293648483251],"CVE-2008-5347":[-0.08881747903342749,-0.05777778664345751],"CVE-2008-5349":[-0.06345572269566381,0.010575795424079824],"CVE-2008-5352":[-0.11974515422129911,0.014876864164349966],"CVE-2008-5358":[-0.10729146560910018,-0.023798702533769468],"CVE-2016-10739":[0.008226599342267684,0.0836803302395816],"CVE-2016-2781":[-0.05899024398567648,0.08097451475204859],"CVE-2017-12626":[-0.0006751162242927317,-0.1292323068515311],"CVE-2017-18640":[0.016468223580973204,-0.09920749963215254],"CVE-2018-1000035":[-0.10044135932019038,-0.034014108073180095],"CVE-2018-10237":[-0.11700666387160914,-0.016612985707127926],"CVE-2018-10844":[0.03582776008478997,-0.05832472999891952],"CVE-2018-10845":[-0.04597083459955408,0.08023325018102032],"CVE-2018-10846":[-0.06802626783592891,0.046172523425840516],"CVE-2018-11236":[-0.042954640866538205,0.09132587966275398],"CVE-2018-11237":[-0.0783373404227683,-0.041288915374609145],"CVE-2018-14048":[0.0696125961471687,0.0680336962554082],"CVE-2018-16868":[-0.03239202866672454,-0.11784392366415455],"CVE-2018-16869":[-0.11441140436037245,0.0038221588278867778],"CVE-2018-19360":[-0.11423432857181469,0.0242805928345658],"CVE-2018-19361":[-0.01745225099844737,0.06638817202748941],"CVE-2018-19362":[0.004282345794845819,0.036373969065047564],"CVE-2018-19591":[0.06376868255408474,-0.09949774647260115],"CVE-2018-20217":[0.030688068422046983,-0.12598392795133576],"CVE-2018-20346":[0.01751735127910339,0.04838492338114844],"CVE-2018-20505":[-0.11360846478908569,-0.06323099250358812],"CVE-2018-20506":[-0.12298922435710996,-0.04144961833444148],"CVE-2018-20786":[0.0764775784046978,0.05805832452027002],"CVE-2018-20843":[-0.03197327184219187,-0.07719392854278515],"CVE-2018-20852":[-0.008312333576738351,-0.1220476265142879],"CVE-2018-5710":[0.043040902663786074,0.014132913166321415],"CVE-2018-7169":[-0.03863395321716767,-0.10801730636132147],"CVE-2018-8740":[-0.07028689785651811,-0.08349044808906544],"CVE-2019-10160":[-0.0988624444844219,0.042049158169470933],"CVE-2019-10172":[0.07221195557840535,-0.09590072554668458],"CVE-2019-10173":[-0.1063269890739434,-0.08538102149557562],"CVE-2019-10184":[-0.10000289233746655,0.004731832424218479],"CVE-2019-10212":[-0.039265336711953785,-0.020666757534528332],"CVE-2019-11922":[-0.1136107847892242,0.05201359836238042],"CVE-2019-12086":[-0.12053243533814696,-0.07221441329639688],"CVE-2019-12098":[0.048081638340239485,0.0012526409036477636],"CVE-2019-12290":[-0.07790711086348144,-0.006070846632573172],"CVE-2019-12384":[-0.0011612791722759588,0.08745605136270716],"CVE-2019-12415":[0.10330933367304086,-0.0334187926430084],"CVE-2019-12735":[0.045834542921116106,0.08221658377197226],"CVE-2019-12814":[0.03843364526286572,0.08897321246919285],"CVE-2019-12900":[0.017555733648819197,-0.019419809177362433],"CVE-2019-13050":[-0.12042433411422528,-0.006068813632650887],"CVE-2019-13565":[-0.07786396290640903,-0.10021652399764384],"CVE-2019-13627":[0.06756792300283826,-0.08678411251779511],"CVE-2019-13734":[0.0033354322384695967,0.07104791417536646],"CVE-2019-13750":[0.028861458523968875,0.07205576062201048],"CVE-2019-13751":[-0.11346561840029139,-0.03558702411717193],"CVE-2019-13752":[-0.11380541297141954,-0.0510924498938552],"CVE-2019-13753":[-0.10370229127868986,0.060724840520323245],"CVE-2019-14379":[-0.009646811754949598,0.08047858183781326],"CVE-2019-14439":[-0.0017162594649228363,-0.07251405867543635],"CVE-2019-14540":[0.029389535966765166,0.08524029924922663],"CVE-2019-14855":[-0.09283401607339252,-0.06871999174485577],"CVE-2019-14888":[-0.06997442429507715,-0.1177373841793785],"CVE-2019-14892":[-0.00951129211459953,0.09566576465133507],"CVE-2019-14893":[0.018002960770071325,0.08147748845403194],"CVE-2019-1543":[-0.029251412064003127,-0.04348075349252296],"CVE-2019-1549":[-0.011136126880947344,-0.056374297268690095],"CVE-2019-1551":[0.0346273850923525,-0.08793933151697607],"CVE-2019-15718":[0.019170436539746472,-0.06109988568507142],"CVE-2019-15903":[-0.059192073523647484,-0.08147093900703525],"CVE-2019-16056":[-0.0072688747377385385,0.06472124988247427],"CVE-2019-16168":[-0.04621448303195263,-0.07637684690557289],"CVE-2019-16335":[-0.031673822838139305,-0.13104582349964222],"CVE-2019-16869":[0.044064353150861824,-0.046876077820959636],"CVE-2019-16935":[-0.05876115933052725,-0.024325168970784156],"CVE-2019-16942":[-0.02263152619342834,-0.10129906104754709],"CVE-2019-16943":[-0.0645899488351303,-0.1058551939008925],"CVE-2019-17267":[0.027894809611782416,0.044006933684907414],"CVE-2019-17531":[0.04495998352445646,-0.07918869416628296],"CVE-2019-18218":[-0.034160119608337626,0.06073098355210447],"CVE-2019-18224":[0.027204907659356747,0.02933096086745547],"CVE-2019-18276":[0.09528003829413927,0.023335266781781553],"CVE-2019-18348":[0.07674792151817812,0.0006705634457652553],"CVE-2019-19343":[-0.10838988752632642,-0.005733019767585799],"CVE-2019-19906":[0.0921390024685825,-0.04909108261591759],"CVE-2019-19923":[0.06338446359571384,0.00924306866758998],"CVE-2019-19925":[-0.08140709436101476,-0.09199464859078874],"CVE-2019-19926":[0.08097008126181013,0.012348249750620188],"CVE-2019-19959":[-0.03386349029674345,-0.0914902949266026],"CVE-2019-20079":[-0.09860343493953516,-0.079714259344775],"CVE-2019-20218":[-0.0814749197439326,-0.1172775087225207],"CVE-2019-20330":[-0.0989951690513309,-0.015847463672401047],"CVE-2019-20367":[0.011973241575124208,0.0601770238796633],"CVE-2019-20444":[0.004329868024452154,-0.052497641874839136],"CVE-2019-20445":[0.033835565244053935,-0.07195340262809023],"CVE-2019-20807":[-0.053543585720296105,0.025576942191529745],"CVE-2019-20838":[0.08395454040670418,-0.020934752258086938],"CVE-2019-20907":[0.07755101765287441,0.04677802920210611],"CVE-2019-25013":[-0.08099019104706985,0.0822392512227776],"CVE-2019-3799":[0.10143102572123096,-0.004831211710639527],"CVE-2019-3829":[0.043131969591483243,-0.10621790888869478],"CVE-2019-3842":[-0.028452618960738165,0.044196326817996255],"CVE-2019-3843":[-0.10074552452698027,0.02278483992338283],"CVE-2019-3844":[-0.1172764712292891,0.033729717312245285],"CVE-2019-3888":[0.02668894179798309,0.09570421375306917],"CVE-2019-5010":[0.03786796946021402,0.07123133865168986],"CVE-2019-5094":[-0.032233872936588,0.08644617744225953],"CVE-2019-5188":[0.1034523662407417,0.004341666295293407],"CVE-2019-5436":[-0.09167708020461111,-0.0443945240594166],"CVE-2019-5481":[0.10150485406021059,-0.042981309400744704],"CVE-2019-5482":[0.00475069695508191,-0.09730341433825931],"CVE-2019-5827":[0.07820670175928825,0.03487140975012308],"CVE-2019-7317":[0.013479929121871195,-0.08660531876935693],"CVE-2019-8457":[-0.003668492893183396,-0.08640507670382473],"CVE-2019-9169":[-0.13203305834944082,-0.0036673353340870352],"CVE-2019-9511":[0.026717812041846655,-0.04553068207627973],"CVE-2019-9513":[-0.08883650238074907,0.013645848833360787],"CVE-2019-9636":[-0.04640706274114284,0.10075825260914355],"CVE-2019-9674":[-0.1029149143160733,-0.09564122023966322],"CVE-2019-9740":[-0.1254791359813692,0.02633017446108331],"CVE-2019-9893":[-0.09243631766640552,-0.004185108015931582],"CVE-2019-9923":[0.10455757579313661,-0.022436791650442833],"CVE-2019-9936":[0.03100091204969857,0.0583631847944736],"CVE-2019-9937":[0.07033497351978828,-0.050539100824744866],"CVE-2019-9947":[0.013318228592641158,-0.07395743741794984],"CVE-2019-9948":[-0.04165194401786837,-0.1217848223284361],"CVE-2020-10029":[0.07813527695636145,-0.07911193168415677],"CVE-2020-10543":[-0.035678287504957405,0.07339310241957864],"CVE-2020-10672":[-0.009036208565320234,-0.1349210516360628],"CVE-2020-10673":[0.07983582354085943,-0.06710017007112117],"CVE-2020-10705":[0.04727152091315705,0.06969819231021689],"CVE-2020-10719":[0.10243967663876632,-0.013687046836387823],"CVE-2020-10878":[0.08818940640836798,-0.012365833403595664],"CVE-2020-10968":[-0.02466102797698611,0.09834609039335261],"CVE-2020-10969":[-0.06570602507679775,-0.09427705007409044],"CVE-2020-11111":[-0.051017950606198716,-0.05160576836860521],"CVE-2020-11112":[0.09450555142157759,-0.026661825749532412],"CVE-2020-11113":[0.012533933718315918,0.0046074643403551645],"CVE-2020-11612":[-0.05055698192665971,-0.0019676484460819186],"CVE-2020-11619":[-0.050020884330959636,-0.1140200737643598],"CVE-2020-11620":[-0.02021937241006517,0.031221941498315777],"CVE-2020-12243":[-0.01201401714921125,-0.11326325639065361],"CVE-2020-12723":[0.05649815526342203,-0.05484821910020982],"CVE-2020-13434":[0.03454455083428896,-0.03226823677256018],"CVE-2020-13529":[0.08314664772688703,-0.0569608945609164],"CVE-2020-13630":[-0.08903449609516523,0.07469257175011051],"CVE-2020-13632":[-0.13120157385282671,0.013604944674677674],"CVE-2020-13844":[0.06937863897229748,-0.03778322721680333],"CVE-2020-13956":[-0.09070269967965668,-0.10463009952090757],"CVE-2020-14060":[0.06821258852761757,-0.07456299421666872],"CVE-2020-14061":[0.017906499290395585,0.06907636479196361],"CVE-2020-14062":[0.06626541898962773,-0.0220182001794519],"CVE-2020-14145":[-0.05539949032684265,-0.03758806492835083],"CVE-2020-14195":[0.08051616638237258,-0.08839981013490106],"CVE-2020-14344":[0.057972627842354615,-0.04097286636942355],"CVE-2020-14363":[-0.023946443597807496,0.07672060226071462],"CVE-2020-14422":[0.02010882332917755,-0.1215454427538303],"CVE-2020-15999":[-0.07551889656592983,0.07200084572750538],"CVE-2020-1712":[-0.07234722004367201,0.08502859207131215],"CVE-2020-1745":[0.05267106246141518,-0.02919244006432257],"CVE-2020-1751":[-0.07696488715494526,0.035716113139075294],"CVE-2020-1752":[0.03985563794330741,0.033406819435681086],"CVE-2020-1971":[0.03840150720120022,-0.11865258707454411],"CVE-2020-24616":[0.05159155783764238,0.02355769975129576],"CVE-2020-24750":[0.09072524470938761,0.009473416252481305],"CVE-2020-25649":[-0.05839133971697624,-0.06748014727771524],"CVE-2020-25692":[0.05654541908739456,-0.013572818123365318],"CVE-2020-25709":[-0.06659164669434335,0.07455018842398693],"CVE-2020-25710":[-0.10632487183305586,-0.04462387617536983],"CVE-2020-26116":[-0.043318598302877986,-0.09877935132900792],"CVE-2020-26217":[0.09278036900937353,-0.06587221712080879],"CVE-2020-26258":[-0.12226322739511596,-0.027020234971283075],"CVE-2020-26259":[-0.022176444703905236,0.056167445289580474],"CVE-2020-27350":[0.08846109901350688,-0.0024638573785633567],"CVE-2020-27618":[0.009518661841435737,-0.03665787268250262],"CVE-2020-27619":[0.013752187495628041,0.02337106720998881],"CVE-2020-28196":[0.026222164354498267,-0.10206599787436528],"CVE-2020-29361":[0.006763807533873738,-0.11672196587457023],"CVE-2020-29362":[0.025166222791392096,-0.08193937645851976],"CVE-2020-29363":[-0.08382756484560545,-0.017555779601240044],"CVE-2020-35490":[0.08793796625204575,-0.03621049293943781],"CVE-2020-35491":[-0.019932661769446337,0.08810278952483458],"CVE-2020-35728":[-0.0752172145816271,0.05740288660086937],"CVE-2020-36179":[-0.07704995746238755,-0.054425241052572286],"CVE-2020-36180":[-0.07400809562672787,-0.029357918682192802],"CVE-2020-36181":[-0.02026069903312153,-0.13300984860803164],"CVE-2020-36182":[0.049206960907851094,-0.11654294881879317],"CVE-2020-36183":[-0.06262868398417802,0.03546902077362371],"CVE-2020-36184":[-0.025168942756893322,-0.06266315311103107],"CVE-2020-36185":[-0.06558762120859854,-0.008520835676132547],"CVE-2020-36186":[-0.10444979680638224,0.033875405054417926],"CVE-2020-36187":[0.016507662866279,0.09564460002225791],"CVE-2020-36188":[-0.04826393876451731,0.059529338876410945],"CVE-2020-36189":[-0.12950552040613014,-0.04987844610299644],"CVE-2020-36221":[-0.08072341990055436,-0.07476257341147857],"CVE-2020-36222":[-0.0017986056764902581,-0.10934002721333855],"CVE-2020-36223":[-0.045806154706969304,0.04725885640584908],"CVE-2020-36224":[-0.10379179927419092,0.05119087240281819],"CVE-2020-36225":[-0.058805222510104956,0.05292322616820166],"CVE-2020-36226":[-0.07883804652841186,0.006876563361390351],"CVE-2020-36227":[0.007033708351185607,0.09645984518682339],"CVE-2020-36228":[-0.06425513329784932,0.09303038657705882],"CVE-2020-36229":[-0.09715455324894472,0.0685983459749236],"CVE-2020-36230":[-0.1261360293518488,0.00406873486301987],"CVE-2020-3810":[-0.07702003390668623,-0.10898957242550163],"CVE-2020-6096":[-0.04383436463938518,0.014925521078228763],"CVE-2020-8177":[0.06539842435568125,0.03430548828073894],"CVE-2020-8231":[0.10058699850136624,0.015361559856420764],"CVE-2020-8285":[0.06291807257177061,0.058048549767088356],"CVE-2020-8286":[0.05446359704896595,0.03715250710270572],"CVE-2020-8492":[-0.03983732608939054,0.03406201800184095],"CVE-2020-8840":[0.05695913400775059,-0.08467148983119885],"CVE-2020-9327":[0.04272637455008009,-0.01707502414442523],"CVE-2020-9546":[0.016497574632040594,-0.13207787765779902],"CVE-2020-9547":[-0.07329691191952259,0.021147187600733856],"CVE-2020-9548":[0.07425982415357957,-0.010816682259801993],"CVE-2020-9794":[0.04798385578007177,0.05915009845564575],"CVE-2020-9849":[-0.02588342082712318,0.012473996356584322],"CVE-2020-9991":[0.04009862764563662,0.04791922412925697],"CVE-2021-20190":[0.07644090234549356,-0.028323914101363444],"CVE-2021-20305":[-0.06029817039513165,-0.11969105194897066],"CVE-2021-21290":[-0.09194086726085667,0.05544343523685059],"CVE-2021-21295":[-0.10584779952932656,0.014045453620606172],"CVE-2021-21341":[-0.01584064150805457,-0.0768509911301844],"CVE-2021-21342":[0.05885640713898766,-0.11025486401711614],"CVE-2021-21343":[0.048814027400979905,-0.09054324821161557],"CVE-2021-21344":[-0.13275295595225953,-0.035503092743914756],"CVE-2021-21345":[-0.009949517195597115,0.04572087987592022],"CVE-2021-21346":[0.06446452079135691,0.02184332942699731],"CVE-2021-21347":[-0.06535855358940505,-0.053046716576093875],"CVE-2021-21348":[-0.05131437906886894,-0.08942562158906688],"CVE-2021-21349":[-0.08744621210505035,-0.08476237750552096],"CVE-2021-21350":[-0.041055440544865755,-0.060742169963060304],"CVE-2021-21351":[0.0910761754865852,0.03614053462864338],"CVE-2021-21409":[0.030223939416413197,0.010726547413217826],"CVE-2021-22112":[0.08805955135542531,-0.07634008164147132],"CVE-2021-22876":[0.08247468622545058,-0.04544332273766181],"CVE-2021-22925":[-0.08304273121222058,0.04772474789895776],"CVE-2021-22946":[0.0012658782675529928,0.05216407103804179],"CVE-2021-22947":[-0.09391874655543286,-0.0937625208619587],"CVE-2021-23336":[-0.08530520691752545,0.06410207985971153],"CVE-2021-23840":[0.05751552832135889,-0.07017650869243186],"CVE-2021-23841":[0.017906685555039863,-0.11223077443843835],"CVE-2021-24031":[-0.07335142639988394,-0.06742831074988569],"CVE-2021-27212":[-0.08979188317456761,-0.028501657985691282],"CVE-2021-29425":[0.06776504112283331,0.04797510163442819],"CVE-2021-29505":[-0.11077549482207466,-0.07764038586193961],"CVE-2021-31535":[-0.015826345510356745,0.10388847281950007],"CVE-2021-3177":[0.00801766653890119,-0.12820998382513954],"CVE-2021-31879":[-0.10188041497419711,-0.05613214987349953],"CVE-2021-3326":[0.08558226874740708,0.026713312413135685],"CVE-2021-33560":[0.05392604098479593,-0.10070075186905846],"CVE-2021-33910":[-0.05284480279574346,0.07021710757678451],"CVE-2021-3426":[-0.1159965059437541,0.04251699494240612],"CVE-2021-3449":[-0.08722639165044664,0.024616532503663913],"CVE-2021-3520":[-0.0011410834624349265,0.10237782082036861],"CVE-2021-3580":[0.0629454757871514,-0.0023464474705302807],"CVE-2021-36222":[0.0681771805243461,-0.06157328952261648],"CVE-2021-3690":[0.07498569905673298,0.02148528199056008],"CVE-2021-3711":[-0.12994321372234469,-0.0239676794090005],"CVE-2021-3712":[0.0584113734613102,0.06811686621304686],"CVE-2021-3778":[0.03153147151300534,-0.006310744723590169],"CVE-2021-3796":[-0.053584771605623326,-0.10254205504978989],"CVE-2021-39139":[-0.02252489070606403,-0.11117231341785534],"CVE-2021-39140":[-0.01072376792164541,-0.09887608158607854],"CVE-2021-39141":[-0.12256180881703586,-0.05806168679853226],"CVE-2021-39144":[0.08675521409154333,0.0465367617487125],"CVE-2021-39145":[0.056672581818270534,0.07881197794440033],"CVE-2021-39146":[-0.06612959034142293,0.06288336178807068],"CVE-2021-39147":[0.0966786665225176,-0.05702704576164202],"CVE-2021-39148":[-0.00458121704519357,0.019947494166298235],"CVE-2021-39149":[-0.0430287537316069,-0.13251720390735158],"CVE-2021-39150":[-0.0883918089563082,0.037175600925993285],"CVE-2021-39151":[0.053448891431856965,0.04804217292082864],"CVE-2021-39152":[-0.021441344595210517,-0.08877075839409759],"CVE-2021-39153":[0.03579791276685076,-0.09987751463576558],"CVE-2021-39154":[-0.13096349180228842,-0.014301348788929975],"CVE-2021-40528":[-0.02193916995287521,-0.12385213858029091],"CVE-2021-41617":[-0.03431913620481396,0.09963745798454382],"Deployment.default":[0.14987359036283754,0.21594961481538866],"choerodon/config-server":[0.2009965828542964,0.2866006316364231],"deps":[1.0,0.06954226662618974],"registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0":[-0.014282351571008727,-0.01535892485261844]}},"id":"169530","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"169523"}},"id":"169525","type":"CDSView"},{"attributes":{},"id":"169574","type":"NodesOnly"},{"attributes":{},"id":"169584","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"169527"},"glyph":{"id":"169526"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169529"}},"id":"169528","type":"GlyphRenderer"},{"attributes":{},"id":"169569","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"169581"}},"id":"169517","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"169497"},"dimension":1,"ticker":null},"id":"169500","type":"Grid"},{"attributes":{},"id":"169579","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"169551","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"169566"},"major_label_policy":{"id":"169564"},"ticker":{"id":"169494"}},"id":"169493","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"169507","type":"BoxAnnotation"},{"attributes":{},"id":"169489","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"169501"},{"id":"169502"},{"id":"169503"},{"id":"169504"},{"id":"169505"},{"id":"169506"},{"id":"169515"},{"id":"169516"},{"id":"169517"}]},"id":"169508","type":"Toolbar"},{"attributes":{"below":[{"id":"169493"}],"center":[{"id":"169496"},{"id":"169500"}],"height":768,"left":[{"id":"169497"}],"renderers":[{"id":"169521"},{"id":"169561"}],"title":{"id":"169483"},"toolbar":{"id":"169508"},"width":1024,"x_range":{"id":"169485"},"x_scale":{"id":"169489"},"y_range":{"id":"169487"},"y_scale":{"id":"169491"}},"id":"169482","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"169493"},"ticker":null},"id":"169496","type":"Grid"},{"attributes":{"text":"choerodon-config-server"},"id":"169483","type":"Title"},{"attributes":{},"id":"169567","type":"AllLabels"},{"attributes":{"data_source":{"id":"169523"},"glyph":{"id":"169552"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169525"}},"id":"169524","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"169528"},"inspection_policy":{"id":"169574"},"layout_provider":{"id":"169530"},"node_renderer":{"id":"169524"},"selection_policy":{"id":"169579"}},"id":"169521","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"169515","type":"HoverTool"},{"attributes":{"source":{"id":"169527"}},"id":"169529","type":"CDSView"},{"attributes":{"overlay":{"id":"169507"}},"id":"169503","type":"BoxZoomTool"},{"attributes":{},"id":"169506","type":"HelpTool"},{"attributes":{},"id":"169582","type":"UnionRenderers"},{"attributes":{},"id":"169487","type":"DataRange1d"},{"attributes":{},"id":"169502","type":"WheelZoomTool"},{"attributes":{},"id":"169494","type":"BasicTicker"},{"attributes":{},"id":"169566","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"169516","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["choerodon/config-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-dex-k8s-authenticator

Bokeh Plot Bokeh.set_log_level("info"); {"b851e7e8-ecb4-4ceb-a2e0-18a112886cf2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"171431","type":"DataRange1d"},{"attributes":{"overlay":{"id":"171451"}},"id":"171447","type":"BoxZoomTool"},{"attributes":{},"id":"171449","type":"ResetTool"},{"attributes":{"data_source":{"id":"171471"},"glyph":{"id":"171470"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"171473"}},"id":"171472","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"171510"},"major_label_policy":{"id":"171508"},"ticker":{"id":"171438"}},"id":"171437","type":"LinearAxis"},{"attributes":{"overlay":{"id":"171525"}},"id":"171461","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"171525","type":"BoxAnnotation"},{"attributes":{},"id":"171442","type":"BasicTicker"},{"attributes":{},"id":"171518","type":"NodesOnly"},{"attributes":{"data_source":{"id":"171467"},"glyph":{"id":"171496"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"171469"}},"id":"171468","type":"GlyphRenderer"},{"attributes":{},"id":"171448","type":"SaveTool"},{"attributes":{},"id":"171445","type":"PanTool"},{"attributes":{},"id":"171470","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3],"description":["choerodon/dex-k8s-authenticator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dex-k8s-authenticator.default (container 0) - dex-k8s-authenticator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-foundation-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-14697, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-12886, CVE-2018-1000500, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a8b1860e-f27c-4436-b07a-99ddb4aa5122":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173709"},"dimension":1,"ticker":null},"id":"173712","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2981724100313876,-0.10933403935076204],"CKV_K8S_11":[0.3029137288724224,-0.10024901963261847],"CKV_K8S_12":[0.35480885896644476,-0.07537086619059205],"CKV_K8S_13":[0.3548145455687704,-0.08860547757839683],"CKV_K8S_15":[0.3186070458579148,-0.08054353297340361],"CKV_K8S_20":[0.3105838557765163,-0.0878917884835137],"CKV_K8S_22":[0.2919184692100911,-0.0995914766248876],"CKV_K8S_23":[0.2883622706901729,-0.11159286414656926],"CKV_K8S_28":[0.2978590920402258,-0.08950426929655171],"CKV_K8S_29":[0.30434148113738313,-0.11627228646911776],"CKV_K8S_30":[0.31270709939475233,-0.07010934236589875],"CKV_K8S_31":[0.31080260915892965,-0.10730072695939256],"CKV_K8S_37":[0.3019065766965477,-0.07749025748997102],"CKV_K8S_38":[0.29386371829734387,-0.12013415384728315],"CKV_K8S_40":[0.3103136755327453,-0.07968644569638522],"CKV_K8S_43":[0.31306300457755215,-0.0968054304785781],"CKV_K8S_8":[0.3144800361414993,-0.13753132735290063],"CVE-2007-3716":[0.061365408938373174,0.008740635472447406],"CVE-2008-1191":[0.06996121543676437,0.031110655872871252],"CVE-2008-3103":[0.03330231112089636,0.019631318355379304],"CVE-2008-3105":[0.044802057547786905,0.0546251307347546],"CVE-2008-3109":[0.014336813031857366,0.062362311963887376],"CVE-2008-5347":[0.06065741894626295,0.026721294172885452],"CVE-2008-5349":[0.025263779464427035,0.05895124011177471],"CVE-2008-5352":[0.056651298361351556,-0.004738804382817427],"CVE-2008-5358":[-0.012797179955012287,0.10023041261315875],"CVE-2015-9261":[0.11647734511019044,0.1894040961009509],"CVE-2016-10244":[0.17352372745624872,0.1682601936533449],"CVE-2016-10739":[-0.08832498529992663,-0.14467640313771993],"CVE-2016-2781":[-0.0814971051811702,0.04900735758162332],"CVE-2017-12626":[0.07868234510451513,0.004527524633144221],"CVE-2017-12652":[0.16290493581577475,0.14022426393242476],"CVE-2017-18640":[0.030944506691962904,0.06762557548889143],"CVE-2017-7857":[0.18853210317853997,0.147086458938883],"CVE-2017-7858":[0.06422096973316321,0.20150755307711746],"CVE-2017-7864":[0.1335859860716459,0.1736441316863562],"CVE-2017-8105":[0.12556859264977688,0.2032377950199252],"CVE-2017-8287":[0.08047817616996292,0.17817822762388794],"CVE-2018-1000035":[-0.171432158727089,0.017723779179014923],"CVE-2018-1000500":[0.1323774768220045,0.1955336092339573],"CVE-2018-1000517":[0.11454462338067874,0.20849322443177237],"CVE-2018-10237":[0.013859176746503114,-0.11782883744903207],"CVE-2018-10844":[-0.0221114928989006,-0.06567621534019137],"CVE-2018-10845":[-0.17702318395321628,-0.0034355640855397657],"CVE-2018-10846":[-0.15677005443905453,0.045021819862274375],"CVE-2018-11236":[-0.09961456464898574,-0.04373382780429155],"CVE-2018-11237":[0.06036141250452689,-0.0627629206218347],"CVE-2018-12886":[0.1742555206623089,0.12141585027083987],"CVE-2018-14048":[-0.08249651930236854,0.09475041586780832],"CVE-2018-14498":[0.18350641359424782,0.13415234868183115],"CVE-2018-16868":[-0.11334288077825282,-0.06146568913177256],"CVE-2018-16869":[-0.06386843882770496,-0.12998678133119293],"CVE-2018-19360":[0.08146458657173164,0.015023190368078093],"CVE-2018-19361":[0.015970774222230723,0.07750020031851908],"CVE-2018-19362":[0.030686127238594218,0.050421483854804126],"CVE-2018-19591":[-0.14970986743523387,-0.046494138205636304],"CVE-2018-20217":[-0.16051864093019474,-0.08196813807526844],"CVE-2018-20346":[0.02485196282675151,0.040486540143262986],"CVE-2018-20505":[0.0709002871866432,0.009438335064219185],"CVE-2018-20506":[0.012764066057280627,0.08883396848623382],"CVE-2018-20679":[0.19147946862082194,0.09704361739604485],"CVE-2018-20786":[-0.07297435040216657,-0.07573465928214153],"CVE-2018-20843":[-0.09389701701501554,0.040798287399595755],"CVE-2018-20852":[-0.042002839550497634,-0.10519248234556099],"CVE-2018-3209":[0.17885024879812353,0.08837037629335304],"CVE-2018-3211":[0.1441245146230864,0.19601813515145028],"CVE-2018-3258":[-0.04494087592335059,-0.11967893325985879],"CVE-2018-5710":[-0.08409888329949172,-0.03492990059489073],"CVE-2018-7169":[0.014609448227983496,-0.06393731705874034],"CVE-2018-8740":[-0.11668042153465066,-0.048854837525152434],"CVE-2019-0199":[0.15474650771090018,0.11977168903282338],"CVE-2019-0221":[0.19376569877376415,0.13132933128175844],"CVE-2019-10072":[0.1563594790441831,0.18743330202533678],"CVE-2019-10160":[-0.17219950633787465,-0.0376556045319345],"CVE-2019-10172":[-0.009061352522804945,0.05902959129653149],"CVE-2019-10173":[-0.023015208010069857,-0.04406027563358396],"CVE-2019-10184":[-0.10683256749602046,0.0766623647015858],"CVE-2019-10212":[-0.016682464983231046,-0.11740122813867523],"CVE-2019-11922":[-0.09918990789052275,0.052295684266739466],"CVE-2019-12086":[-0.01979162011963735,0.08084605456040186],"CVE-2019-12098":[-0.11718524258967782,-0.07317018862770942],"CVE-2019-12290":[-0.053473316924047394,-0.1137453545513587],"CVE-2019-12384":[0.0495504605771032,-0.00041467038702833545],"CVE-2019-12415":[0.02530601797738115,0.0752301278602564],"CVE-2019-12418":[0.12942479984758679,0.15958876303035924],"CVE-2019-12735":[-0.15700368612278157,-0.09308643943897472],"CVE-2019-12814":[0.03099146314928508,0.08180063097737006],"CVE-2019-12900":[0.0028821816004793895,-0.11903038210084042],"CVE-2019-13050":[-0.07356643541593916,-0.0907227089338227],"CVE-2019-13565":[-0.11318527538113918,-0.12527373028140026],"CVE-2019-13627":[-0.1161530426947223,-0.10588221230899664],"CVE-2019-13734":[0.05368471757283838,-0.08828985783743376],"CVE-2019-13750":[0.004630239595641606,-0.13812534943888927],"CVE-2019-13751":[-0.14819286239207763,0.0336273838054203],"CVE-2019-13752":[0.04023212176513968,-0.10760178394519465],"CVE-2019-13753":[0.05817375470798795,-0.07615756882793863],"CVE-2019-14379":[0.04180468118853329,0.024617377220500097],"CVE-2019-14439":[0.0671323363300278,0.019123952320381797],"CVE-2019-14540":[-0.01900686585866542,0.09312169104657575],"CVE-2019-14697":[0.15164395460748317,0.14911745978568894],"CVE-2019-14855":[-0.17778345694715983,-0.015468896964488487],"CVE-2019-14888":[-0.006695394284258625,-0.051793030542654925],"CVE-2019-14892":[0.011347547640445139,0.028078851717891106],"CVE-2019-14893":[0.05046470584618094,0.06429830907588113],"CVE-2019-15133":[0.08025492205373694,0.2080168719119915],"CVE-2019-1543":[-0.1404562532482142,0.06670020872785147],"CVE-2019-1549":[-0.12468633197632693,0.02361060554732316],"CVE-2019-1551":[-0.06373876920356618,-0.10717797430623273],"CVE-2019-15718":[-0.15969696066039116,-0.06141441344254792],"CVE-2019-15847":[0.08758300345823819,0.1915564312949683],"CVE-2019-15903":[-0.12873405041861846,-0.059604676590501504],"CVE-2019-16056":[-0.07525479730688107,0.06217928248411241],"CVE-2019-16168":[-0.015609648471221623,0.0649545600382874],"CVE-2019-16335":[0.058061182351859836,0.03503071767303168],"CVE-2019-16869":[-0.09162036778321214,0.025882581814585116],"CVE-2019-16935":[-0.003013879579393832,-0.13342476254953148],"CVE-2019-16942":[0.06325670133869452,0.041440546815957255],"CVE-2019-16943":[0.06624065945623367,-0.005810411039998012],"CVE-2019-17267":[0.07506761653363742,0.018479152107370556],"CVE-2019-17531":[0.04107859268294184,0.01404072604053409],"CVE-2019-17563":[0.17097985489956083,0.13149035115601643],"CVE-2019-17594":[0.16501353224522589,0.17863742785286288],"CVE-2019-17595":[0.0911662216510482,0.2063960102490613],"CVE-2019-18218":[-0.0543617573419029,-0.09674739084464407],"CVE-2019-18224":[-0.14740682351757955,-0.1067837098614528],"CVE-2019-18276":[0.020496507591202175,0.06732373950028747],"CVE-2019-18348":[-0.07487845844247663,-0.10764267350884402],"CVE-2019-19343":[-0.09688041193293322,-0.13830587449700374],"CVE-2019-19645":[0.1836348988755197,0.11375692069740902],"CVE-2019-19646":[0.13863858286043326,0.14220923820176246],"CVE-2019-19906":[-0.1307860785933809,0.07588413653345842],"CVE-2019-19923":[-0.117038869129243,-0.01733519046398006],"CVE-2019-19925":[-0.09830688274793717,-0.06257611727025555],"CVE-2019-19926":[-0.15348875077673796,-0.07156398688380446],"CVE-2019-19959":[-0.03914338714062002,-0.12732667249676569],"CVE-2019-20079":[-0.16790654877848316,-0.015104833883771509],"CVE-2019-20218":[-0.06011858843774705,-0.15214193957704006],"CVE-2019-20330":[0.021835064343607782,0.08597726978163486],"CVE-2019-20367":[-0.12290788179599071,0.040059240678620045],"CVE-2019-20444":[-0.06825960612526062,-0.12005182655660773],"CVE-2019-20445":[-0.14586396705269802,-0.06208300406433944],"CVE-2019-20807":[-0.1315022007619261,0.009179223202506507],"CVE-2019-20838":[-0.1429688714673403,-0.013574688854659532],"CVE-2019-20907":[-0.1675279549739,-0.00043243611027277986],"CVE-2019-25013":[-0.14216830059010752,-0.025755870492347763],"CVE-2019-3829":[-0.09060454984631906,0.07815534707435362],"CVE-2019-3842":[0.04691319502466197,-0.09892402286905799],"CVE-2019-3843":[-0.03301730615173078,-0.13373727615265102],"CVE-2019-3844":[-0.1771693165919765,-0.02958085784351683],"CVE-2019-3888":[0.006927426672484945,-0.04473658494287042],"CVE-2019-5010":[-0.10807505140744067,0.03725186135837181],"CVE-2019-5094":[0.008825145769937932,0.041315491248172256],"CVE-2019-5188":[0.0038821914218342734,0.034181034703927735],"CVE-2019-5436":[-0.07343390310737695,0.08790256693612934],"CVE-2019-5481":[-0.12110020917569185,-0.08744286517944966],"CVE-2019-5482":[-0.1374690317784058,0.021654176933686185],"CVE-2019-5747":[0.10127255854591494,0.20650745639217252],"CVE-2019-5827":[0.021473976378718018,-0.0486385125332862],"CVE-2019-7317":[-0.14336825122089775,0.0003545517301220386],"CVE-2019-8457":[-0.0025220626555070673,0.09175821314177154],"CVE-2019-9169":[-0.12909653687172873,-0.025674837810878936],"CVE-2019-9511":[-0.11144739451076249,0.025956307113034066],"CVE-2019-9513":[-0.10685199990520947,-0.07839514281241503],"CVE-2019-9636":[-0.08495438775307208,-0.09957002009322363],"CVE-2019-9674":[-0.09952528130041904,-0.022589900746096913],"CVE-2019-9740":[-0.08763862394626196,-0.07693463651059829],"CVE-2019-9893":[-0.06677921852764676,0.045801094665210845],"CVE-2019-9923":[-0.04347988559342408,-0.05466995715051908],"CVE-2019-9924":[0.19550815420769538,0.10742363191681502],"CVE-2019-9936":[-0.09720900666502832,-0.1080843008140932],"CVE-2019-9937":[-0.11855766469269907,0.062399383536001995],"CVE-2019-9947":[-0.07260373384898959,0.011054256416802962],"CVE-2019-9948":[-0.032302753626731316,-0.15078953004311085],"CVE-2020-10029":[-0.11853080284524509,-0.1324479003437315],"CVE-2020-10543":[-0.1005630838406139,0.014069913746255136],"CVE-2020-10672":[0.07407471218759576,-0.0017871929458719484],"CVE-2020-10673":[-0.0010924275047449231,0.07699358643162255],"CVE-2020-10705":[-0.1545822373041113,-0.016661374783108102],"CVE-2020-10719":[0.04659440327083217,-0.07252146665470532],"CVE-2020-10878":[0.03243645934283258,-0.05628383123158224],"CVE-2020-10968":[0.02843740224462414,0.02997969215806055],"CVE-2020-10969":[-0.008246972173868597,0.047367822684563486],"CVE-2020-11111":[0.06179421965947589,0.0022995216674035375],"CVE-2020-11112":[-0.011790838043260221,0.09060979779049615],"CVE-2020-11113":[0.07807471631330279,0.027635383877581337],"CVE-2020-11612":[-0.15594454163109478,0.006788649976215606],"CVE-2020-11619":[0.031857432864482574,0.040365376588621694],"CVE-2020-11620":[0.034567324642313685,0.006942621788919682],"CVE-2020-11655":[0.15098494951109992,0.13367345513560194],"CVE-2020-11656":[0.07612360769812708,0.19830381960746005],"CVE-2020-11996":[0.11805632101231625,0.17132530097213255],"CVE-2020-12243":[-0.11411377822140593,-0.09664348905358602],"CVE-2020-12403":[0.09554939463656092,0.17379542295529982],"CVE-2020-12723":[-0.16552228117374387,0.02633318088235843],"CVE-2020-13434":[0.03655808176876787,0.05946185323647502],"CVE-2020-13435":[0.16689847833170487,0.15415783387391443],"CVE-2020-13529":[-0.15511832103320022,0.021001936546265726],"CVE-2020-13630":[0.04048524658423275,0.04646530114909513],"CVE-2020-13631":[0.19441666274273595,0.11959556557231583],"CVE-2020-13632":[0.05172210117306327,0.007069310860435518],"CVE-2020-13844":[-0.10870272734206464,0.06352466184506252],"CVE-2020-13934":[0.14973213799557766,0.17598545914785438],"CVE-2020-13935":[0.1626197575541122,0.16683783973963934],"CVE-2020-13956":[-0.029111400815429244,-0.10339453183425919],"CVE-2020-14060":[0.020991341353041548,0.01916687320568538],"CVE-2020-14061":[0.013094886671462018,0.09735014090014958],"CVE-2020-14062":[0.04793801521889004,0.03652347442579309],"CVE-2020-14145":[-0.06429316266013675,0.06595327766002282],"CVE-2020-14195":[0.04219347784896851,0.002632963000966632],"CVE-2020-14344":[-0.004729619080270697,0.1017165022174448],"CVE-2020-14363":[0.005162031751113519,0.09426381237415048],"CVE-2020-14422":[-0.17454682727070195,-0.04854613879375254],"CVE-2020-15358":[0.17128658719201073,0.07924579626918576],"CVE-2020-15999":[-0.07827612880539354,-0.13191232327067373],"CVE-2020-1712":[-0.15548578285926182,-0.030437936890530683],"CVE-2020-1745":[-0.13693101088683074,0.05631814261862064],"CVE-2020-1751":[-0.14989963923088537,0.05616975594738644],"CVE-2020-1752":[-0.14340097646774613,-0.037005776811591236],"CVE-2020-17527":[0.1826655498554305,0.07319385540856893],"CVE-2020-17541":[0.19116230185250332,0.0848728410577647],"CVE-2020-1938":[0.16666552562231618,0.11072632926959072],"CVE-2020-1971":[-0.018331676681707067,-0.14694127414268393],"CVE-2020-24616":[-0.011330316490761789,0.07111334470079832],"CVE-2020-24750":[0.05168217932095229,0.02691978293941685],"CVE-2020-25649":[-0.005566795904116197,0.0843978340419682],"CVE-2020-25692":[-0.13319499795374923,-0.06964806768714592],"CVE-2020-25709":[0.0176124663614442,-0.10608480823090512],"CVE-2020-25710":[-0.09398365273398741,0.09333816427434084],"CVE-2020-26116":[-0.16615494480645548,-0.07269384415531696],"CVE-2020-26217":[-0.13533917492858832,0.03397928193166908],"CVE-2020-26258":[-0.13211541595209797,-0.005760834865471175],"CVE-2020-26259":[-0.017501897648492522,-0.09905593571812167],"CVE-2020-27350":[-0.14623401243596823,0.014594852840182556],"CVE-2020-27618":[0.015080538804787014,-0.09340652900804315],"CVE-2020-27619":[-0.13323469292762963,0.04617115852753491],"CVE-2020-28196":[-0.11985741829851973,-0.11607491929349968],"CVE-2020-28928":[0.1424625766335585,0.18482107210135632],"CVE-2020-29361":[0.008904166896227543,0.07027723261298083],"CVE-2020-29362":[-0.12772554295257088,0.060313105801708344],"CVE-2020-29363":[-0.004137934791200666,-0.08053334231240582],"CVE-2020-35490":[0.02626585034059939,0.011758374446397168],"CVE-2020-35491":[0.05045356338442811,0.04627159742985401],"CVE-2020-35728":[0.006260858505651553,0.08259861034112637],"CVE-2020-36179":[-0.0035047219383872786,0.06883822432430135],"CVE-2020-36180":[0.05763797254646057,0.016972657283522],"CVE-2020-36181":[0.07061944975898317,0.03954884692914699],"CVE-2020-36182":[0.00391025145915141,0.10239296648793013],"CVE-2020-36183":[0.049201074219043205,0.017040794833883256],"CVE-2020-36184":[0.009429003042965166,0.053569840170876896],"CVE-2020-36185":[0.00040636285986733284,0.043984038177150554],"CVE-2020-36186":[-0.013040834428901145,0.07871766371115158],"CVE-2020-36187":[0.018972308784436287,0.02822939108826247],"CVE-2020-36188":[0.05516095276841469,0.05590901029675734],"CVE-2020-36189":[-0.0003041024399169722,0.05454341662013454],"CVE-2020-36221":[-0.035985116391049066,-0.08888180049276734],"CVE-2020-36222":[-0.05786317311947833,-0.08422954790301794],"CVE-2020-36223":[-0.13565376639645346,-0.08971020132913816],"CVE-2020-36224":[0.036846706032553384,-0.09266166447812292],"CVE-2020-36225":[0.04262324732693417,-0.08315642407507041],"CVE-2020-36226":[-0.16047204620857505,0.03488801790683471],"CVE-2020-36227":[-0.11440339307434368,-0.03446621871840747],"CVE-2020-36228":[0.033101196804389235,-0.11951834280533613],"CVE-2020-36229":[-0.14558951293364075,0.04555219364199233],"CVE-2020-36230":[0.04301463443712424,-0.04986066176511507],"CVE-2020-3810":[-0.09936850993606836,-0.08699004807364755],"CVE-2020-5398":[0.16341924024733073,0.09753843399204983],"CVE-2020-5421":[0.05862789790311001,0.19033110575908763],"CVE-2020-6096":[-0.17246751142603736,-0.06197325100671096],"CVE-2020-8177":[0.05054645048454882,-0.0577373452575603],"CVE-2020-8231":[0.024317729190094874,-0.07306916159394196],"CVE-2020-8285":[-0.10444080667690159,-0.005291535946958378],"CVE-2020-8286":[-0.08707470503971695,-0.1265010408132646],"CVE-2020-8492":[-0.15578029712877414,-0.0054073364187211615],"CVE-2020-8840":[0.024348757108501,0.09272936289099312],"CVE-2020-9327":[-0.13857399514170413,-0.05064790774005016],"CVE-2020-9484":[0.10934069115546512,0.19840377501088158],"CVE-2020-9546":[0.020019297188225284,0.051779186712340226],"CVE-2020-9547":[0.016914035111785772,0.042171334042973935],"CVE-2020-9548":[0.04159892080539311,0.07006226010954805],"CVE-2020-9794":[-0.027767846223927528,-0.11644788835366547],"CVE-2020-9849":[-0.1281753860589064,-0.1030381028925574],"CVE-2020-9991":[-0.16635307328664267,-0.025943418835101522],"CVE-2021-20190":[0.06135831491027899,0.04985755880023575],"CVE-2021-20305":[-0.08335076021358548,-0.058546597684780134],"CVE-2021-21290":[-0.019464520352253045,-0.13126918206866894],"CVE-2021-21295":[-0.0647618496920525,0.02686270503785766],"CVE-2021-21341":[-0.08430185224225514,-0.11551343789866186],"CVE-2021-21342":[0.03708984082278251,0.03238689344793912],"CVE-2021-21343":[-0.14789062268407585,-0.09113971459212458],"CVE-2021-21344":[-0.12035692518608145,0.07610143595124984],"CVE-2021-21345":[-0.040939486646800374,-0.1455292713707856],"CVE-2021-21346":[-0.1014938884369102,0.08597553412465399],"CVE-2021-21347":[-0.13141036942952444,-0.08025473973849548],"CVE-2021-21348":[-0.0260662408723979,-0.14029012767421437],"CVE-2021-21349":[-0.049969650032962595,-0.14608400639774372],"CVE-2021-21350":[-0.16688281961920257,0.009761358006507442],"CVE-2021-21351":[-0.07848181501145335,0.03380817043619223],"CVE-2021-21409":[-0.09728115679300282,-0.12311227696440206],"CVE-2021-22112":[0.0397940497498792,0.07711618062172992],"CVE-2021-22876":[0.028036153000104484,-0.11115595843072099],"CVE-2021-22925":[-0.00601490042624238,-0.11047064834251845],"CVE-2021-22946":[-0.08903303613615451,0.0029216579898094556],"CVE-2021-22947":[-0.1389843057772655,-0.10022925877778922],"CVE-2021-23336":[-0.12922964617009144,-0.1207700082867124],"CVE-2021-23840":[-0.06089685401836247,-0.14070950792394277],"CVE-2021-23841":[-0.09772816942084615,0.06660622793343451],"CVE-2021-24031":[-0.08028140644222985,-0.01351800993071657],"CVE-2021-24122":[0.1520098950789877,0.16307718399155302],"CVE-2021-25122":[0.09918331436508153,0.1896155794582978],"CVE-2021-25329":[0.1774969402322605,0.10148675041139438],"CVE-2021-27212":[-0.004875733138875171,-0.09463994564136435],"CVE-2021-29425":[0.12708292803311838,0.18424818125730386],"CVE-2021-29505":[-0.04088307098782168,-0.07461245553578004],"CVE-2021-30139":[0.177379905852375,0.14662480014161408],"CVE-2021-30640":[0.14068300027816688,0.1599268930167998],"CVE-2021-31535":[0.003242125171928381,0.06195815707524961],"CVE-2021-3177":[-0.13692392338416928,-0.11373458766995809],"CVE-2021-31879":[0.026980963617265787,-0.0850342505276696],"CVE-2021-33037":[0.10720059568779619,0.17857025968442444],"CVE-2021-3326":[-0.16051392645625537,-0.05228317059906908],"CVE-2021-33560":[-0.05129315322243492,-0.1327050541532991],"CVE-2021-33910":[0.022046467652033285,-0.12537320353167733],"CVE-2021-3426":[-0.07131874795107863,-0.14695403600074466],"CVE-2021-3449":[-0.09676253939408447,-0.09663039797122816],"CVE-2021-3520":[-0.06855754731970144,-0.046508767214809274],"CVE-2021-3580":[-0.1293663709130338,-0.04085030855882536],"CVE-2021-36222":[-0.08730522673349168,0.06318359253574916],"CVE-2021-3690":[0.01092212584093731,-0.08126560359985383],"CVE-2021-3711":[-0.0005015696804476564,-0.06784311281026222],"CVE-2021-3712":[0.0280091705486964,-0.09893086329431514],"CVE-2021-3778":[-0.07960488510552578,0.07746045503088214],"CVE-2021-3796":[-0.0593130754057281,-0.06642801493833392],"CVE-2021-39139":[-0.0662892693159652,0.07980196958029367],"CVE-2021-39140":[0.013960484701248917,-0.13249956829067344],"CVE-2021-39141":[-0.10631048961770681,-0.11420060032214246],"CVE-2021-39144":[-0.008731871203705607,-0.124423780823323],"CVE-2021-39145":[-0.11485350822824443,0.0861339265520136],"CVE-2021-39146":[0.03624104294021472,-0.06843657148262547],"CVE-2021-39147":[0.005471665198212627,-0.1026950908503145],"CVE-2021-39148":[-0.12007964011504835,-0.00211444003148729],"CVE-2021-39149":[-0.11511191414959195,0.04948615770293782],"CVE-2021-39150":[-0.008148428586013062,-0.1436423100669926],"CVE-2021-39151":[-0.11578987113081639,0.011273854567413156],"CVE-2021-39152":[-0.16314126120922437,-0.040868069562392],"CVE-2021-39153":[-0.020569883161053255,-0.08231809162572269],"CVE-2021-39154":[-0.10521397718127411,-0.13306723859994046],"CVE-2021-39537":[0.1812181622411575,0.15917943268990953],"CVE-2021-40528":[-0.0782629001004631,-0.14058929576662854],"CVE-2021-41079":[0.11614391145225109,0.15904415254051943],"CVE-2021-41581":[0.07095010516834838,0.1863383787152881],"CVE-2021-41617":[-0.14568407564774827,-0.07857251151175866],"Deployment.default":[0.2353471309067883,-0.08622746931269633],"Job.default":[0.2697468886647311,-0.05787796299709685],"choerodon/foundation-service":[0.32774007207908584,-0.10454615592452582],"deps":[-0.31249170538988574,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.4":[0.08400977562802749,0.09489391547483737],"registry.cn-shanghai.aliyuncs.com/choerodon/foundation-service:0.18.1":[-0.046119863982795356,-0.01931587818301332]}},"id":"173742","type":"StaticLayoutProvider"},{"attributes":{},"id":"173786","type":"NodesOnly"},{"attributes":{"callback":null},"id":"173728","type":"TapTool"},{"attributes":{"source":{"id":"173735"}},"id":"173737","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173735"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173773","type":"LabelSet"},{"attributes":{},"id":"173718","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173763","type":"CategoricalColorMapper"},{"attributes":{},"id":"173714","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"173705"}],"center":[{"id":"173708"},{"id":"173712"}],"height":768,"left":[{"id":"173709"}],"renderers":[{"id":"173733"},{"id":"173773"}],"title":{"id":"173695"},"toolbar":{"id":"173720"},"width":1024,"x_range":{"id":"173697"},"x_scale":{"id":"173701"},"y_range":{"id":"173699"},"y_scale":{"id":"173703"}},"id":"173694","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173763"}},"size":{"value":20}},"id":"173764","type":"Circle"},{"attributes":{},"id":"173699","type":"DataRange1d"},{"attributes":{},"id":"173778","type":"BasicTickFormatter"},{"attributes":{},"id":"173776","type":"AllLabels"},{"attributes":{},"id":"173738","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"173713"},{"id":"173714"},{"id":"173715"},{"id":"173716"},{"id":"173717"},{"id":"173718"},{"id":"173727"},{"id":"173728"},{"id":"173729"}]},"id":"173720","type":"Toolbar"},{"attributes":{"text":"choerodon-foundation-service"},"id":"173695","type":"Title"},{"attributes":{},"id":"173703","type":"LinearScale"},{"attributes":{"axis":{"id":"173705"},"ticker":null},"id":"173708","type":"Grid"},{"attributes":{"source":{"id":"173739"}},"id":"173741","type":"CDSView"},{"attributes":{},"id":"173716","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3],"description":["choerodon/foundation-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gitlab-runner

Bokeh Plot Bokeh.set_log_level("info"); {"979e9074-ec97-4e81-92b3-07d1215bbc68":{"defs":[],"roots":{"references":[{"attributes":{},"id":"174751","type":"AllLabels"},{"attributes":{"data_source":{"id":"174711"},"glyph":{"id":"174710"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"174713"}},"id":"174712","type":"GlyphRenderer"},{"attributes":{},"id":"174688","type":"SaveTool"},{"attributes":{},"id":"174673","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"174699","type":"HoverTool"},{"attributes":{},"id":"174671","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.24484484204499188,-0.16412417241631724],"CKV_K8S_11":[-0.20286691318619496,-0.2637245794642506],"CKV_K8S_12":[-0.17650472067259101,-0.2585849810462302],"CKV_K8S_13":[-0.23239750951344484,-0.2528568281484055],"CKV_K8S_15":[-0.2576406158465775,-0.19176893485968022],"CKV_K8S_20":[-0.22096713041095079,-0.17602025809130453],"CKV_K8S_22":[-0.16784055070502069,-0.21862514560195487],"CKV_K8S_28":[-0.24975674034061685,-0.14207869953811175],"CKV_K8S_30":[-0.2033310786313143,-0.23720479847795184],"CKV_K8S_31":[-0.27352925512731857,-0.20890588179581607],"CKV_K8S_37":[-0.2554461097297277,-0.2335489542633142],"CKV_K8S_38":[-0.1942357953253224,-0.20095854810546326],"CKV_K8S_40":[-0.27393213233153857,-0.16857353251732976],"CKV_K8S_43":[-0.1590758660735874,-0.2417013615169571],"CVE-2019-13115":[0.16998623564835427,0.08633536010102594],"CVE-2019-1349":[0.02040357334839173,0.18822837222849056],"CVE-2019-1350":[0.0797962812209999,0.1890465988068619],"CVE-2019-1351":[0.16949569608423395,0.11496190156167932],"CVE-2019-1352":[0.06656001682819716,0.11676032478545219],"CVE-2019-1353":[0.14787209128309745,0.15219422495753693],"CVE-2019-1354":[-0.031694418073785355,0.16399951227726128],"CVE-2019-1387":[0.1421142246533878,0.11935283183756393],"CVE-2019-14697":[-0.06990774805230533,0.011219454103796496],"CVE-2019-1549":[0.039008936015099194,-0.04685955414683164],"CVE-2019-1551":[-0.00151024455720888,0.014241925814156788],"CVE-2019-15903":[0.04830854751580896,0.19061109929448822],"CVE-2019-17498":[-0.02281442813431126,0.12342949830149291],"CVE-2019-17594":[0.11061477814959124,0.17756376308952715],"CVE-2019-17595":[0.13367470679561247,0.053566492197147555],"CVE-2019-18276":[0.18063206973523707,0.060273383825033895],"CVE-2019-20454":[0.10347765520601895,-0.015284862026478475],"CVE-2019-5481":[0.16036805905365306,0.03955810195328362],"CVE-2019-5482":[-0.008809200369260329,0.1826476625345137],"CVE-2019-9511":[0.12184916000913344,0.14552016523322148],"CVE-2019-9513":[-0.05050525530954159,0.1434614834389231],"CVE-2020-11008":[-0.07354612646552332,0.08629145456933401],"CVE-2020-11080":[-0.04185854554088679,0.09619686811754079],"CVE-2020-1967":[-0.050813909451202566,-0.01063695600132808],"CVE-2020-1971":[-0.004693124358596269,-0.028630018660897514],"CVE-2020-28928":[0.022040216460414916,-0.006072239217931809],"CVE-2020-5260":[0.09457564530399046,0.14567552923702362],"CVE-2020-8169":[0.06758236406550361,0.16187125329802365],"CVE-2020-8177":[0.0032094572830444414,0.15344599796061664],"CVE-2020-8231":[0.036579431570970065,0.1521455049190492],"CVE-2021-22897":[0.1059104095740974,-0.046948587893898955],"CVE-2021-22922":[-0.06791839829098834,0.11952585846249508],"CVE-2021-22923":[0.13475691043800198,-0.03345848806934985],"CVE-2021-22925":[0.10352481089145076,0.0253373613977485],"CVE-2021-22926":[0.1349567792890535,0.009307067472368013],"CVE-2021-22946":[0.17308629902980446,0.01638224467528237],"CVE-2021-22947":[0.13205483960152847,0.08389814241400535],"CVE-2021-23840":[-0.020563239840759993,-0.006303718605012641],"CVE-2021-23841":[0.017734426119838873,-0.06135949021699947],"CVE-2021-29468":[0.10435473031506046,0.10095234753932587],"CVE-2021-30139":[-0.031214345992889306,0.03618691847589124],"CVE-2021-31879":[0.014055015534375366,0.11542321266335828],"CVE-2021-3449":[0.0267682415642163,-0.028881722783346685],"CVE-2021-3450":[-0.0046667555714049215,-0.05404765225834347],"CVE-2021-3711":[-0.041032274872442695,0.016634290561613797],"CVE-2021-3712":[-0.06379264181066188,0.03537116368675034],"CVE-2021-39537":[0.15657139168575918,-0.01170323822500292],"CVE-2021-40330":[0.07004616815454774,-0.06780614889206962],"Deployment.default":[-0.16451164405217555,-0.15361074712561404],"choerodon/gitlab-runner":[-0.2271201430403834,-0.21646321651984127],"deps":[1.0,0.10444864191894875],"gitlab/gitlab-runner:alpine-v11.11.4":[0.042859771362166135,0.05795021602535221],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/kubectl:v1.15.2":[-0.045487236067115806,-0.04327291325015195]}},"id":"174714","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"174765","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.1,5.9,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gitlab-runner",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - kubectl","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

chrisingenhaag-collabora-code

Bokeh Plot Bokeh.set_log_level("info"); {"c4a4def0-5728-439c-9fb6-beae9648fb6f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178255","type":"BoxAnnotation"},{"attributes":{},"id":"178317","type":"BasicTickFormatter"},{"attributes":{},"id":"178253","type":"ResetTool"},{"attributes":{"text":"chrisingenhaag-collabora-code"},"id":"178231","type":"Title"},{"attributes":{"overlay":{"id":"178329"}},"id":"178265","type":"BoxSelectTool"},{"attributes":{},"id":"178315","type":"AllLabels"},{"attributes":{},"id":"178242","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178329","type":"BoxAnnotation"},{"attributes":{},"id":"178312","type":"AllLabels"},{"attributes":{"callback":null},"id":"178264","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"178271"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"178309","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"178299"}},"size":{"value":20}},"id":"178300","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"178299","type":"CategoricalColorMapper"},{"attributes":{},"id":"178235","type":"DataRange1d"},{"attributes":{"formatter":{"id":"178314"},"major_label_policy":{"id":"178312"},"ticker":{"id":"178242"}},"id":"178241","type":"LinearAxis"},{"attributes":{},"id":"178314","type":"BasicTickFormatter"},{"attributes":{},"id":"178233","type":"DataRange1d"},{"attributes":{},"id":"178237","type":"LinearScale"},{"attributes":{},"id":"178250","type":"WheelZoomTool"},{"attributes":{},"id":"178254","type":"HelpTool"},{"attributes":{"formatter":{"id":"178317"},"major_label_policy":{"id":"178315"},"ticker":{"id":"178246"}},"id":"178245","type":"LinearAxis"},{"attributes":{},"id":"178239","type":"LinearScale"},{"attributes":{},"id":"178333","type":"Selection"},{"attributes":{"below":[{"id":"178241"}],"center":[{"id":"178244"},{"id":"178248"}],"height":768,"left":[{"id":"178245"}],"renderers":[{"id":"178269"},{"id":"178309"}],"title":{"id":"178231"},"toolbar":{"id":"178256"},"width":1024,"x_range":{"id":"178233"},"x_scale":{"id":"178237"},"y_range":{"id":"178235"},"y_scale":{"id":"178239"}},"id":"178230","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"178255"}},"id":"178251","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"178271"},"glyph":{"id":"178300"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178273"}},"id":"178272","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"178245"},"dimension":1,"ticker":null},"id":"178248","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"178249"},{"id":"178250"},{"id":"178251"},{"id":"178252"},{"id":"178253"},{"id":"178254"},{"id":"178263"},{"id":"178264"},{"id":"178265"}]},"id":"178256","type":"Toolbar"},{"attributes":{},"id":"178331","type":"Selection"},{"attributes":{},"id":"178246","type":"BasicTicker"},{"attributes":{},"id":"178274","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16718891592238674,0.3603950478683478],"CKV_K8S_11":[-0.05883409562689076,0.3975758637004806],"CKV_K8S_12":[-0.05702297537611049,0.3523322366129428],"CKV_K8S_13":[0.1482408874503,0.31853524463463045],"CKV_K8S_15":[-0.007527530135827575,0.3728285333085273],"CKV_K8S_20":[-0.011035261882600253,0.325224231203617],"CKV_K8S_22":[0.11601423684365704,0.3594083434536903],"CKV_K8S_23":[0.023841531685576053,0.42957883600887387],"CKV_K8S_25":[0.1008891783679055,0.3097759699549612],"CKV_K8S_28":[-0.028895102701107137,0.45508569952536515],"CKV_K8S_29":[0.11934902368879574,0.40840474246624503],"CKV_K8S_31":[0.08624005632256722,0.44545754593046466],"CKV_K8S_35":[-0.02606256573414584,0.41798841792189273],"CKV_K8S_37":[0.017497872542086276,0.4703675082856896],"CKV_K8S_38":[0.15800670908938053,0.4028298460284446],"CKV_K8S_40":[0.12811757489809808,0.44963989823488626],"CKV_K8S_43":[0.06185614029405523,0.4742267105126117],"CVE-2016-10739":[-0.21151093627058792,-0.19853114644992545],"CVE-2016-1585":[0.12773298116499873,-0.2106574415103367],"CVE-2016-2781":[-0.1868964284981744,-0.07964907366152355],"CVE-2017-15131":[-0.03660441797217409,-0.37849031754327783],"CVE-2018-14048":[-0.20836969302463682,-0.12177640471769999],"CVE-2018-16868":[0.057680906200363306,-0.15950276869705565],"CVE-2018-20217":[-0.01046828930787379,-0.10073171863268195],"CVE-2018-5710":[-0.07554222108720557,-0.05570060318725353],"CVE-2018-7169":[-0.2380080232170715,-0.16138124206042403],"CVE-2019-12098":[-0.12509044871723518,-0.3060587475426656],"CVE-2019-13050":[-0.18999621227793895,-0.30893192758141585],"CVE-2019-18276":[-0.1633205533679065,-0.34337544835846107],"CVE-2019-20838":[-0.1662515032999073,-0.17610118861585744],"CVE-2019-25013":[0.12799389016329818,-0.25555884945756835],"CVE-2019-9511":[-0.06664077441488322,-0.323355988354701],"CVE-2019-9513":[-0.11815279127784058,-0.1405326194518563],"CVE-2020-13844":[-0.003323001221693774,-0.2647230313811263],"CVE-2020-14145":[0.0606751003992916,-0.21663752101325887],"CVE-2020-27618":[-0.234088534832481,-0.23649627210322216],"CVE-2020-35512":[0.10295492910835854,-0.31242787109818976],"CVE-2020-6096":[-0.1218410346436988,-0.36343161907088944],"CVE-2020-9794":[-0.12916164453741152,-0.04293204517124482],"CVE-2020-9849":[0.11165891377626817,-0.12126794060720163],"CVE-2020-9991":[0.011144449241996184,-0.3706658723056667],"CVE-2021-22946":[0.12863584360520516,-0.16681015643549968],"CVE-2021-22947":[0.04043632782041208,-0.06208615817169524],"CVE-2021-23336":[-0.02306009083567449,-0.04382269188003716],"CVE-2021-28359":[-0.09938598524017472,-0.2574301830443942],"CVE-2021-3326":[0.08290594666320542,-0.26724346198899274],"CVE-2021-33560":[0.045594378764578385,-0.3065148119684989],"CVE-2021-3426":[-0.011153668997076458,-0.3252973961666021],"CVE-2021-36222":[-0.21034469050750806,-0.2732106732884215],"CVE-2021-3711":[0.058222830429653046,-0.3516584671197925],"CVE-2021-3712":[0.0683937073278196,-0.1023378812567695],"CVE-2021-38185":[-0.08133439813808815,-0.3783656905470224],"CVE-2021-40528":[-0.16336628148789897,-0.24391955565160722],"CVE-2021-41617":[-0.1374052271990403,-0.09151174404243881],"Deployment.default":[0.03986591386875586,0.2987782464700053],"chrisingenhaag/collabora-code":[0.057875835739542726,0.3959496476529573],"collabora/code:6.4.10.10":[-0.04831969954769377,-0.18566672222933836],"deps":[1.0,0.8604106825899795]}},"id":"178278","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"178275"}},"id":"178277","type":"CDSView"},{"attributes":{},"id":"178252","type":"SaveTool"},{"attributes":{},"id":"178327","type":"NodesOnly"},{"attributes":{},"id":"178322","type":"NodesOnly"},{"attributes":{},"id":"178249","type":"PanTool"},{"attributes":{},"id":"178332","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"178276"},"inspection_policy":{"id":"178322"},"layout_provider":{"id":"178278"},"node_renderer":{"id":"178272"},"selection_policy":{"id":"178327"}},"id":"178269","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"178263","type":"HoverTool"},{"attributes":{"source":{"id":"178271"}},"id":"178273","type":"CDSView"},{"attributes":{},"id":"178330","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.5,5.3,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.3,5.3],"description":["chrisingenhaag/collabora-code",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-collabora-code.default (container 0) - collabora-code","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

cloudve-cloudlaunch-server

CVE-2018-12886, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2019-11068, CVE-2017-14062, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2018-1000858, CVE-2017-5130, CVE-2019-17498, CVE-2019-13115, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2018-5710, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2019-17594, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_14, CKV_K8S_23, CKV_K8S_29

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"77b41d4a-1f8a-433e-b39e-77383d2cb857":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"207855"},"glyph":{"id":"207854"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"207857"}},"id":"207856","type":"GlyphRenderer"},{"attributes":{},"id":"207833","type":"ResetTool"},{"attributes":{},"id":"207913","type":"Selection"},{"attributes":{"formatter":{"id":"207894"},"major_label_policy":{"id":"207892"},"ticker":{"id":"207822"}},"id":"207821","type":"LinearAxis"},{"attributes":{},"id":"207912","type":"UnionRenderers"},{"attributes":{},"id":"207907","type":"NodesOnly"},{"attributes":{},"id":"207829","type":"PanTool"},{"attributes":{"source":{"id":"207855"}},"id":"207857","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"207843","type":"HoverTool"},{"attributes":{"formatter":{"id":"207897"},"major_label_policy":{"id":"207895"},"ticker":{"id":"207826"}},"id":"207825","type":"LinearAxis"},{"attributes":{},"id":"207822","type":"BasicTicker"},{"attributes":{"overlay":{"id":"207835"}},"id":"207831","type":"BoxZoomTool"},{"attributes":{},"id":"207897","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.6,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,6.5,5.9,5.7,5.6,5.5,5.5,5.4,5.3,5.3,null],"description":["cloudve/cloudlaunch-server",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cloudve-postgresql

CVE-2018-12886, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2019-11068, CVE-2017-14062, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2018-1000858, CVE-2017-5130, CVE-2019-17498, CVE-2019-13115, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2018-5710, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2019-17594, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_11, CKV_K8S_13, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8cb4caa9-02a1-41ba-8361-0c1257f9d3de":{"defs":[],"roots":{"references":[{"attributes":{},"id":"210738","type":"BasicTicker"},{"attributes":{},"id":"210745","type":"PanTool"},{"attributes":{"text":"cloudve-postgresql"},"id":"210727","type":"Title"},{"attributes":{"formatter":{"id":"210810"},"major_label_policy":{"id":"210808"},"ticker":{"id":"210738"}},"id":"210737","type":"LinearAxis"},{"attributes":{},"id":"210813","type":"BasicTickFormatter"},{"attributes":{},"id":"210829","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"210767"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"210805","type":"LabelSet"},{"attributes":{},"id":"210811","type":"AllLabels"},{"attributes":{"axis":{"id":"210737"},"ticker":null},"id":"210740","type":"Grid"},{"attributes":{},"id":"210735","type":"LinearScale"},{"attributes":{"overlay":{"id":"210825"}},"id":"210761","type":"BoxSelectTool"},{"attributes":{},"id":"210818","type":"NodesOnly"},{"attributes":{},"id":"210808","type":"AllLabels"},{"attributes":{},"id":"210742","type":"BasicTicker"},{"attributes":{},"id":"210828","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"210759","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"210825","type":"BoxAnnotation"},{"attributes":{},"id":"210826","type":"UnionRenderers"},{"attributes":{"source":{"id":"210771"}},"id":"210773","type":"CDSView"},{"attributes":{},"id":"210746","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"210741"},"dimension":1,"ticker":null},"id":"210744","type":"Grid"},{"attributes":{},"id":"210770","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.6,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,6.5,5.9,5.7,5.6,5.5,5.5,5.4,5.3,5.3],"description":["cloudve/postgresql",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

cocainefarm-jackett

Bokeh Plot Bokeh.set_log_level("info"); {"9d6369e6-ede3-4f2e-8360-6e00627f5987":{"defs":[],"roots":{"references":[{"attributes":{},"id":"221500","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"221487","type":"CategoricalColorMapper"},{"attributes":{"below":[{"id":"221429"}],"center":[{"id":"221432"},{"id":"221436"}],"height":768,"left":[{"id":"221433"}],"renderers":[{"id":"221457"},{"id":"221497"}],"title":{"id":"221419"},"toolbar":{"id":"221444"},"width":1024,"x_range":{"id":"221421"},"x_scale":{"id":"221425"},"y_range":{"id":"221423"},"y_scale":{"id":"221427"}},"id":"221418","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"221487"}},"size":{"value":20}},"id":"221488","type":"Circle"},{"attributes":{},"id":"221515","type":"NodesOnly"},{"attributes":{},"id":"221521","type":"Selection"},{"attributes":{},"id":"221462","type":"MultiLine"},{"attributes":{},"id":"221502","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"221502"},"major_label_policy":{"id":"221500"},"ticker":{"id":"221430"}},"id":"221429","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"221517","type":"BoxAnnotation"},{"attributes":{},"id":"221438","type":"WheelZoomTool"},{"attributes":{},"id":"221505","type":"BasicTickFormatter"},{"attributes":{},"id":"221434","type":"BasicTicker"},{"attributes":{},"id":"221519","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"221437"},{"id":"221438"},{"id":"221439"},{"id":"221440"},{"id":"221441"},{"id":"221442"},{"id":"221451"},{"id":"221452"},{"id":"221453"}]},"id":"221444","type":"Toolbar"},{"attributes":{"data_source":{"id":"221463"},"glyph":{"id":"221462"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"221465"}},"id":"221464","type":"GlyphRenderer"},{"attributes":{},"id":"221430","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"221443","type":"BoxAnnotation"},{"attributes":{},"id":"221518","type":"UnionRenderers"},{"attributes":{},"id":"221510","type":"NodesOnly"},{"attributes":{},"id":"221442","type":"HelpTool"},{"attributes":{"axis":{"id":"221429"},"ticker":null},"id":"221432","type":"Grid"},{"attributes":{"overlay":{"id":"221517"}},"id":"221453","type":"BoxSelectTool"},{"attributes":{},"id":"221427","type":"LinearScale"},{"attributes":{},"id":"221520","type":"UnionRenderers"},{"attributes":{},"id":"221503","type":"AllLabels"},{"attributes":{"data_source":{"id":"221459"},"glyph":{"id":"221488"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"221461"}},"id":"221460","type":"GlyphRenderer"},{"attributes":{},"id":"221441","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"221464"},"inspection_policy":{"id":"221510"},"layout_provider":{"id":"221466"},"node_renderer":{"id":"221460"},"selection_policy":{"id":"221515"}},"id":"221457","type":"GraphRenderer"},{"attributes":{"source":{"id":"221463"}},"id":"221465","type":"CDSView"},{"attributes":{"overlay":{"id":"221443"}},"id":"221439","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9.8,8.1,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3],"description":["cocainefarm/jackett",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jackett.default (container 0) - jackett","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-lidarr

Bokeh Plot Bokeh.set_log_level("info"); {"3d6dafda-61d5-402c-a261-5aa0c4ca0b1e":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"221783"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"221821","type":"LabelSet"},{"attributes":{"source":{"id":"221787"}},"id":"221789","type":"CDSView"},{"attributes":{},"id":"221764","type":"SaveTool"},{"attributes":{},"id":"221827","type":"AllLabels"},{"attributes":{"formatter":{"id":"221826"},"major_label_policy":{"id":"221824"},"ticker":{"id":"221754"}},"id":"221753","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"221788"},"inspection_policy":{"id":"221834"},"layout_provider":{"id":"221790"},"node_renderer":{"id":"221784"},"selection_policy":{"id":"221839"}},"id":"221781","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"221761"},{"id":"221762"},{"id":"221763"},{"id":"221764"},{"id":"221765"},{"id":"221766"},{"id":"221775"},{"id":"221776"},{"id":"221777"}]},"id":"221768","type":"Toolbar"},{"attributes":{},"id":"221842","type":"UnionRenderers"},{"attributes":{"axis":{"id":"221757"},"dimension":1,"ticker":null},"id":"221760","type":"Grid"},{"attributes":{},"id":"221766","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"221775","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3],"description":["cocainefarm/lidarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-lidarr.default (container 0) - lidarr","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-ombi

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-19012, CVE-2019-13224, CVE-2018-11236, CVE-2021-30535, CVE-2020-10531, CVE-2019-13734, CVE-2021-20305, CVE-2020-9794, CVE-2020-1712, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-19591, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e732cbfb-8911-4895-bdbb-a5f9d5784d6a":{"defs":[],"roots":{"references":[{"attributes":{"text":"cocainefarm-ombi"},"id":"223687","type":"Title"},{"attributes":{"overlay":{"id":"223785"}},"id":"223721","type":"BoxSelectTool"},{"attributes":{},"id":"223709","type":"ResetTool"},{"attributes":{"source":{"id":"223731"}},"id":"223733","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","linuxserver/ombi:3.0.4949-ls72","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2019-19012","CVE-2019-13224","CVE-2018-11236","CVE-2021-30535","CVE-2020-10531","CVE-2019-13734","CVE-2021-20305","CVE-2020-9794","CVE-2020-1712","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-19591","CVE-2021-3712","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2019-12098","CVE-2020-1752","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72"]},"selected":{"id":"223789"},"selection_policy":{"id":"223788"}},"id":"223731","type":"ColumnDataSource"},{"attributes":{},"id":"223789","type":"Selection"},{"attributes":{"formatter":{"id":"223773"},"major_label_policy":{"id":"223771"},"ticker":{"id":"223702"}},"id":"223701","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"223727"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"223765","type":"LabelSet"},{"attributes":{},"id":"223783","type":"NodesOnly"},{"attributes":{},"id":"223691","type":"DataRange1d"},{"attributes":{},"id":"223695","type":"LinearScale"},{"attributes":{"source":{"id":"223727"}},"id":"223729","type":"CDSView"},{"attributes":{},"id":"223786","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"223755","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"223711","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"223732"},"inspection_policy":{"id":"223778"},"layout_provider":{"id":"223734"},"node_renderer":{"id":"223728"},"selection_policy":{"id":"223783"}},"id":"223725","type":"GraphRenderer"},{"attributes":{"below":[{"id":"223697"}],"center":[{"id":"223700"},{"id":"223704"}],"height":768,"left":[{"id":"223701"}],"renderers":[{"id":"223725"},{"id":"223765"}],"title":{"id":"223687"},"toolbar":{"id":"223712"},"width":1024,"x_range":{"id":"223689"},"x_scale":{"id":"223693"},"y_range":{"id":"223691"},"y_scale":{"id":"223695"}},"id":"223686","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"223702","type":"BasicTicker"},{"attributes":{},"id":"223773","type":"BasicTickFormatter"},{"attributes":{},"id":"223708","type":"SaveTool"},{"attributes":{"axis":{"id":"223701"},"dimension":1,"ticker":null},"id":"223704","type":"Grid"},{"attributes":{"formatter":{"id":"223770"},"major_label_policy":{"id":"223768"},"ticker":{"id":"223698"}},"id":"223697","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"223755"}},"size":{"value":20}},"id":"223756","type":"Circle"},{"attributes":{},"id":"223710","type":"HelpTool"},{"attributes":{},"id":"223698","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["cocainefarm/ombi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ombi.default (container 0) - ombi","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-sonarr

CVE-2021-3711, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-0452, CVE-2019-19012, CVE-2019-13224, CVE-2018-11236, CVE-2021-20305, CVE-2020-9794, CVE-2020-35524, CVE-2020-35523, CVE-2020-14363, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-19591, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-14344, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-17541, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2018-1002208, CVE-2017-7475, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28a4d856-7dba-4a0f-9c06-8beacaa1ac56":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.447418003371794,0.08733352504495634],"CKV_K8S_11":[-0.4441757044065378,0.1631816255445292],"CKV_K8S_12":[-0.39274367453807174,0.20018313872502227],"CKV_K8S_13":[-0.45692458066176966,0.10899783944867021],"CKV_K8S_15":[-0.40588611038564454,0.11423953665657831],"CKV_K8S_20":[-0.43939541301662105,0.1846142605937923],"CKV_K8S_22":[-0.43264779596162456,0.11189216310804981],"CKV_K8S_23":[-0.41264207755705584,0.1781043331877196],"CKV_K8S_28":[-0.45960493627239846,0.1347690269203856],"CKV_K8S_31":[-0.3841297172314314,0.1774544499360821],"CKV_K8S_37":[-0.41022583681470765,0.08888545049816873],"CKV_K8S_38":[-0.41755847971252896,0.19988826570798057],"CKV_K8S_40":[-0.40976670468310206,0.15412830518945372],"CKV_K8S_43":[-0.42791380936937395,0.07572489988102651],"CKV_K8S_8":[-0.3901653274876222,0.1385953380534257],"CVE-2016-10739":[0.07736200063681717,0.043681822519461865],"CVE-2016-2781":[0.04302398836145784,-0.15624649247031644],"CVE-2017-13716":[0.07478966559458966,-0.15762331923513004],"CVE-2017-7475":[0.10129938947582531,0.09054328514670933],"CVE-2017-9814":[0.216209175544091,0.014045667562912678],"CVE-2018-1000035":[-0.0005766221210476316,-0.10466665651488458],"CVE-2018-1002208":[0.043927637582785194,0.08233531683959273],"CVE-2018-10126":[0.18256542319524666,-0.09328215196130023],"CVE-2018-11236":[0.13559160425148983,-0.0829885650118041],"CVE-2018-11237":[-0.08175487048930173,-0.08418706636116902],"CVE-2018-11813":[0.19202969935984365,-0.03364220197147309],"CVE-2018-14048":[-0.018346183035046697,-0.15662773191878987],"CVE-2018-16868":[0.026438172235053587,-0.05491903172936668],"CVE-2018-16869":[0.09496556152880295,-0.15257134499741254],"CVE-2018-18064":[0.028597605072639195,-0.1319838871172727],"CVE-2018-19591":[0.11438734336193507,0.04605121066479087],"CVE-2018-20217":[0.08670091234132221,-0.11953818612973367],"CVE-2018-20673":[-0.06612549520342498,-0.018204001610395756],"CVE-2018-5710":[0.22586093983917205,-0.04170913183762049],"CVE-2018-7169":[-0.07858549665604514,0.011875359074959305],"CVE-2019-1010204":[-0.04714998828637015,0.10776428130601043],"CVE-2019-12098":[0.00022574582035075677,-0.022488636529598934],"CVE-2019-13050":[0.18518940731987157,-0.11963759808858516],"CVE-2019-13224":[0.2133369451189356,-0.05841647419752851],"CVE-2019-14855":[0.005366397752743205,0.031832209432715836],"CVE-2019-16163":[0.1890180048812319,0.06298669851128522],"CVE-2019-18276":[0.05472539009645737,0.1566057017357134],"CVE-2019-19012":[0.00539449684886816,-0.13316000338993975],"CVE-2019-19203":[0.1995500590309879,0.03785566682093373],"CVE-2019-19204":[0.09545985027019625,0.12815345571604164],"CVE-2019-19246":[0.18844560972952723,-0.06140023735072887],"CVE-2019-20838":[-0.09027857173412927,0.033706757826373016],"CVE-2019-20907":[-0.05077249791099197,-0.08632455169101841],"CVE-2019-25013":[0.11577744150831115,-0.13027847504924003],"CVE-2019-6461":[-0.01990668544149667,0.006234673278114842],"CVE-2019-6462":[0.21181721207994794,-0.07957249397295721],"CVE-2019-9169":[0.13521292240992522,0.12781786203039228],"CVE-2019-9511":[-0.02698524705124274,0.12064815042211034],"CVE-2019-9513":[-0.08678442237593988,-0.042370208099617425],"CVE-2019-9674":[0.012720409335901331,0.08370325588477488],"CVE-2019-9923":[0.16632142363400174,-0.04120031781613869],"CVE-2020-0452":[0.004806048064001302,-0.16652056314730182],"CVE-2020-10029":[-0.06782907402651348,0.04409565625571117],"CVE-2020-10543":[0.06259904066654905,-0.13719600170357613],"CVE-2020-10878":[-0.028992072178652278,-0.10981932878488017],"CVE-2020-12723":[-0.02869302119741588,-0.07399608072461399],"CVE-2020-13529":[0.15477040686162938,0.13010181239396412],"CVE-2020-13844":[0.21295597652375947,0.061753514934992676],"CVE-2020-14344":[0.1718714725038645,0.044402876209476985],"CVE-2020-14363":[0.022177860250438493,0.14945745297081656],"CVE-2020-14422":[0.05229643262646285,-0.1125457743694031],"CVE-2020-15999":[-0.030355952899498325,-0.04456057591777584],"CVE-2020-1751":[0.1699356781466173,0.11337131750832051],"CVE-2020-1752":[-0.03133803284960253,0.08594514138565022],"CVE-2020-17541":[-0.07694876232110721,0.06666266332808296],"CVE-2020-19131":[0.15077729235109597,0.055367596392456864],"CVE-2020-19144":[0.11477671495725782,0.11435875453522193],"CVE-2020-1971":[0.1371561309626772,-0.05343336307145488],"CVE-2020-23922":[0.18963688013363153,0.0814870417249583],"CVE-2020-25692":[0.17017855739631374,-0.13649428129701316],"CVE-2020-25709":[-0.00759788941569857,0.14005660076522125],"CVE-2020-25710":[0.13255446154347642,0.07285059340198374],"CVE-2020-26116":[0.1409484308434861,-0.020064684119441324],"CVE-2020-27350":[0.22281203836200292,0.03451831722568183],"CVE-2020-27618":[0.12091360969592993,0.14598871215242487],"CVE-2020-28196":[-0.05980484513371658,0.08437034785573733],"CVE-2020-29361":[0.0053415735921833706,0.12374848575895256],"CVE-2020-29362":[0.10165333420116547,-0.05177439977611421],"CVE-2020-29363":[0.05368927386132949,-0.17801618826137566],"CVE-2020-35493":[0.16894563577595625,-0.004628149230082608],"CVE-2020-35523":[0.1436969329875558,0.020259408713033285],"CVE-2020-35524":[-0.04237295631664297,-0.019039579422443283],"CVE-2020-36221":[-0.059291350412756204,-0.05778241826572231],"CVE-2020-36222":[0.11502921512120373,-0.15369242653575374],"CVE-2020-36223":[-0.0013055650975420901,-0.0755831724740908],"CVE-2020-36224":[-0.0444189229940842,-0.138516981754894],"CVE-2020-36225":[0.18241492276953655,0.01867204113167832],"CVE-2020-36226":[-0.07290394869792896,-0.10659426196857444],"CVE-2020-36227":[0.21986431569149545,-0.022045034097712437],"CVE-2020-36228":[-0.053671105496966645,0.015107535120262217],"CVE-2020-36229":[0.026478067705099074,0.11768789463417942],"CVE-2020-36230":[0.19640432606743982,-0.007532205026522864],"CVE-2020-6096":[-0.0969086018615533,-0.00018912064440753266],"CVE-2020-8231":[0.096137556198008,-0.09094127628111313],"CVE-2020-8285":[0.030503304198003386,-0.09412004553823393],"CVE-2020-8286":[0.044469058517739656,0.1388583729107408],"CVE-2020-9794":[0.02480801883203857,-0.16548480525537027],"CVE-2020-9849":[0.13500672522894996,0.09668438411535028],"CVE-2020-9991":[0.1279291088589066,-0.16654144179266564],"CVE-2021-20305":[0.05018438012177085,0.10955220015438841],"CVE-2021-22876":[-0.03265837730508103,0.03612529614992122],"CVE-2021-22925":[-0.04579959288232511,0.060886270217238164],"CVE-2021-22946":[0.07433843822670089,0.1146617948555611],"CVE-2021-22947":[0.14893222387751706,-0.1504853579345088],"CVE-2021-23840":[0.12302824153387684,-0.10569856202197914],"CVE-2021-23841":[-0.01896533909418685,-0.1348198727967837],"CVE-2021-24031":[0.20390572434912063,-0.10164065867841103],"CVE-2021-27212":[0.06511023905494617,-0.07725691496596504],"CVE-2021-27218":[0.09545004441300599,0.15414170578036496],"CVE-2021-27219":[-0.09242657467761299,-0.0226390645181907],"CVE-2021-28153":[0.14551166325819767,-0.12722579112857466],"CVE-2021-31535":[0.08632947294312106,-0.17923368232991965],"CVE-2021-3177":[0.07400778543870316,0.14468697699470986],"CVE-2021-3326":[0.16089096635485678,0.09008317704233318],"CVE-2021-33560":[-0.052665058319629754,-0.11535250603829156],"CVE-2021-33910":[-0.01239909273463523,0.0627935840505977],"CVE-2021-3449":[0.07743341063501669,0.07757636057845341],"CVE-2021-3487":[0.03312598253063291,0.050301093145392044],"CVE-2021-3520":[-0.08422526456861375,-0.062065531926994114],"CVE-2021-3549":[0.15752434350919356,-0.10552562473423548],"CVE-2021-3580":[0.22910117881548692,-0.003195180366689826],"CVE-2021-36222":[-0.008531318268018943,0.10084696883168653],"CVE-2021-3711":[0.16517633674862503,-0.07491629806136142],"CVE-2021-3712":[0.1887468353356145,0.10056540269781947],"CVE-2021-40528":[0.11309627924473305,0.0015592906568014618],"Deployment.default":[-0.328942999543874,0.11196311026162355],"cocainefarm/sonarr":[-0.435752280126038,0.14391896393636533],"deps":[-0.8651057511260792,-1.0],"linuxserver/sonarr:3.0.3.899-ls31":[0.0606256192158431,-0.009096280032422672]}},"id":"226650","type":"StaticLayoutProvider"},{"attributes":{},"id":"226622","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"226689"},"major_label_policy":{"id":"226687"},"ticker":{"id":"226618"}},"id":"226617","type":"LinearAxis"},{"attributes":{},"id":"226702","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"226621"},{"id":"226622"},{"id":"226623"},{"id":"226624"},{"id":"226625"},{"id":"226626"},{"id":"226635"},{"id":"226636"},{"id":"226637"}]},"id":"226628","type":"Toolbar"},{"attributes":{},"id":"226607","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226635","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226643"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"226681","type":"LabelSet"},{"attributes":{},"id":"226609","type":"LinearScale"},{"attributes":{"below":[{"id":"226613"}],"center":[{"id":"226616"},{"id":"226620"}],"height":768,"left":[{"id":"226617"}],"renderers":[{"id":"226641"},{"id":"226681"}],"title":{"id":"226603"},"toolbar":{"id":"226628"},"width":1024,"x_range":{"id":"226605"},"x_scale":{"id":"226609"},"y_range":{"id":"226607"},"y_scale":{"id":"226611"}},"id":"226602","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"226636","type":"TapTool"},{"attributes":{"formatter":{"id":"226686"},"major_label_policy":{"id":"226684"},"ticker":{"id":"226614"}},"id":"226613","type":"LinearAxis"},{"attributes":{},"id":"226694","type":"NodesOnly"},{"attributes":{},"id":"226625","type":"ResetTool"},{"attributes":{},"id":"226605","type":"DataRange1d"},{"attributes":{},"id":"226704","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"226627","type":"BoxAnnotation"},{"attributes":{},"id":"226614","type":"BasicTicker"},{"attributes":{},"id":"226684","type":"AllLabels"},{"attributes":{"data_source":{"id":"226647"},"glyph":{"id":"226646"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226649"}},"id":"226648","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"226701"}},"id":"226637","type":"BoxSelectTool"},{"attributes":{},"id":"226626","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"226701","type":"BoxAnnotation"},{"attributes":{"source":{"id":"226647"}},"id":"226649","type":"CDSView"},{"attributes":{},"id":"226611","type":"LinearScale"},{"attributes":{"data_source":{"id":"226643"},"glyph":{"id":"226672"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226645"}},"id":"226644","type":"GlyphRenderer"},{"attributes":{},"id":"226703","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226671","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226671"}},"size":{"value":20}},"id":"226672","type":"Circle"},{"attributes":{"source":{"id":"226643"}},"id":"226645","type":"CDSView"},{"attributes":{},"id":"226646","type":"MultiLine"},{"attributes":{},"id":"226699","type":"NodesOnly"},{"attributes":{},"id":"226624","type":"SaveTool"},{"attributes":{"overlay":{"id":"226627"}},"id":"226623","type":"BoxZoomTool"},{"attributes":{},"id":"226687","type":"AllLabels"},{"attributes":{},"id":"226705","type":"Selection"},{"attributes":{"axis":{"id":"226617"},"dimension":1,"ticker":null},"id":"226620","type":"Grid"},{"attributes":{},"id":"226621","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","linuxserver/sonarr:3.0.3.899-ls31","CVE-2021-3711","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2020-0452","CVE-2019-19012","CVE-2019-13224","CVE-2018-11236","CVE-2021-20305","CVE-2020-9794","CVE-2020-35524","CVE-2020-35523","CVE-2020-14363","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2019-9513","CVE-2019-9511","CVE-2019-20907","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-19591","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-14344","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-17541","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2021-3487","CVE-2020-9849","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2018-5710","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-10029","CVE-2019-1010204","CVE-2018-20673","CVE-2018-1002208","CVE-2017-7475","CVE-2017-13716","CVE-2018-7169","CVE-2016-10739"],"start":["cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31"]},"selected":{"id":"226705"},"selection_policy":{"id":"226704"}},"id":"226647","type":"ColumnDataSource"},{"attributes":{"text":"cocainefarm-sonarr"},"id":"226603","type":"Title"},{"attributes":{},"id":"226686","type":"BasicTickFormatter"},{"attributes":{},"id":"226689","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"226613"},"ticker":null},"id":"226616","type":"Grid"},{"attributes":{},"id":"226618","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["cocainefarm/sonarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonarr.default (container 0) - sonarr","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cronce-couchpotato

CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-36329, CVE-2020-36328, CVE-2020-11656, CVE-2019-9636, CVE-2019-8457, CVE-2019-6978, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-19646, CVE-2019-14697, CVE-2019-1353, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-19486, CVE-2018-1000517, CVE-2021-25288, CVE-2021-25287, CVE-2020-36331, CVE-2020-36330, CVE-2020-36242, CVE-2019-9948, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2020-8112, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2019-6977, CVE-2019-6128, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2018-21010, CVE-2018-14550, CVE-2021-3517, CVE-2020-11538, CVE-2019-17498, CVE-2019-13115, CVE-2018-12886, CVE-2020-27844, CVE-2020-27823, CVE-2020-27814, CVE-2020-10379, CVE-2019-2201, CVE-2019-19604, CVE-2019-18276, CVE-2021-40330, CVE-2021-33560, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23840, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-6851, CVE-2020-5260, CVE-2020-36332, CVE-2020-11080, CVE-2020-11008, CVE-2019-9923, CVE-2019-9513, CVE-2019-9511, CVE-2019-5815, CVE-2019-5747, CVE-2019-3823, CVE-2019-20916, CVE-2019-20454, CVE-2019-19956, CVE-2019-19911, CVE-2019-19244, CVE-2019-18874, CVE-2019-18197, CVE-2019-16865, CVE-2019-15903, CVE-2019-15847, CVE-2019-1351, CVE-2019-13118, CVE-2019-13117, CVE-2019-11324, CVE-2018-20843, CVE-2018-20679, CVE-2018-16890, CVE-2018-14647, CVE-2018-14553, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2021-3541, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2020-15389, CVE-2019-16168, CVE-2019-14973, CVE-2019-10927, CVE-2018-5785, CVE-2018-14498, CVE-2018-14048, CVE-2021-31879, CVE-2021-28957, CVE-2020-27783, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-1559, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20193, CVE-2020-28928, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2018-5711, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"101a3dfb-e46f-4712-bc6d-5096dacb5e60":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"249617"},"ticker":null},"id":"249620","type":"Grid"},{"attributes":{},"id":"249618","type":"BasicTicker"},{"attributes":{},"id":"249629","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"249675","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"249705"}},"id":"249641","type":"BoxSelectTool"},{"attributes":{},"id":"249625","type":"PanTool"},{"attributes":{},"id":"249626","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"249705","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"249621"},"dimension":1,"ticker":null},"id":"249624","type":"Grid"},{"attributes":{"callback":null},"id":"249640","type":"TapTool"},{"attributes":{},"id":"249630","type":"HelpTool"},{"attributes":{},"id":"249615","type":"LinearScale"},{"attributes":{"data_source":{"id":"249647"},"glyph":{"id":"249676"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249649"}},"id":"249648","type":"GlyphRenderer"},{"attributes":{},"id":"249706","type":"UnionRenderers"},{"attributes":{},"id":"249698","type":"NodesOnly"},{"attributes":{"data_source":{"id":"249651"},"glyph":{"id":"249650"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249653"}},"id":"249652","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"249617"}],"center":[{"id":"249620"},{"id":"249624"}],"height":768,"left":[{"id":"249621"}],"renderers":[{"id":"249645"},{"id":"249685"}],"title":{"id":"249607"},"toolbar":{"id":"249632"},"width":1024,"x_range":{"id":"249609"},"x_scale":{"id":"249613"},"y_range":{"id":"249611"},"y_scale":{"id":"249615"}},"id":"249606","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"249628","type":"SaveTool"},{"attributes":{"source":{"id":"249651"}},"id":"249653","type":"CDSView"},{"attributes":{"source":{"id":"249647"}},"id":"249649","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["cronce/couchpotato",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-couchpotato.default (container 0) - couchpotato","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

databases-app

CVE-2021-3520, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2019-11068, CVE-2017-14062, CVE-2017-12424, CVE-2017-8872, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2020-10531, CVE-2019-5827, CVE-2019-14287, CVE-2019-10208, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2019-5436, CVE-2019-18634, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20922, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-8740, CVE-2018-20843, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-14350, CVE-2020-8177, CVE-2020-14152, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-13630, CVE-2018-16487, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-1720, CVE-2020-15999, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-8124, CVE-2020-29362, CVE-2020-28500, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2019-3822, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-15686, CVE-2018-11237, CVE-2017-16997, CVE-2017-1000408, CVE-2019-3823, CVE-2018-16890, CVE-2019-3842, CVE-2017-1000409, CVE-2019-1559, CVE-2018-1049, CVE-2017-15671, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"20471e58-86c6-4526-8cdd-9893c306d4b8":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.04469977484715889,-0.31633958540342083],"CKV_K8S_11":[0.05100207017232642,-0.3266889094173893],"CKV_K8S_12":[0.06043233894431758,-0.3338152733380322],"CKV_K8S_13":[0.035239368921217255,-0.3231931471430163],"CKV_K8S_14":[0.03226064992935323,-0.36265256616707015],"CKV_K8S_15":[0.036336513643047894,-0.333402376993446],"CKV_K8S_20":[0.06820241452815286,-0.3192472990043235],"CKV_K8S_22":[0.07868950175373406,-0.32597542806357677],"CKV_K8S_23":[0.05230380945332397,-0.365544778650606],"CKV_K8S_28":[0.07655680643070811,-0.3112464922687802],"CKV_K8S_29":[0.06830103011437723,-0.3679092046931968],"CKV_K8S_30":[0.08909402281442143,-0.30843513837274583],"CKV_K8S_31":[0.09352804263063845,-0.3299090311934834],"CKV_K8S_35":[0.10078123796778642,-0.31078078393054587],"CKV_K8S_37":[0.08991606564464537,-0.32039415376545016],"CKV_K8S_38":[0.10303931909234264,-0.32214971620154553],"CKV_K8S_40":[0.05798596538126025,-0.3154467112056017],"CKV_K8S_43":[0.04709249312978306,-0.3373958086808235],"CKV_K8S_8":[0.08543447197174593,-0.3625398911852327],"CKV_K8S_9":[0.09995283088850329,-0.3532398021464409],"CVE-2009-5155":[0.03534523971836263,-0.022377026087743754],"CVE-2016-10228":[-0.0360963549987122,0.027025900733957404],"CVE-2016-10739":[0.048308797534516244,0.041928849330469004],"CVE-2016-2779":[0.02865242281680164,-0.007304242511316283],"CVE-2016-2781":[-0.033264870611901726,-0.016047977194874104],"CVE-2016-9318":[0.08100817971610687,0.12530162316502125],"CVE-2017-1000408":[0.08931307459398136,-0.11952099654922288],"CVE-2017-1000409":[0.08287393491138907,-0.13149508542674881],"CVE-2017-11462":[0.08106218184203869,0.04079395655578938],"CVE-2017-12132":[-0.07646585361620609,-0.03958796804788025],"CVE-2017-12424":[0.04299406930164154,0.02202591215306301],"CVE-2017-12652":[0.04699792857577957,0.12583315442852214],"CVE-2017-14062":[0.06656583252201502,0.06541083734140428],"CVE-2017-15670":[0.14102528902644546,-0.03962465595807129],"CVE-2017-15671":[0.06895028402230352,-0.132123299716654],"CVE-2017-15804":[-0.01601008868543432,-0.1336130992235184],"CVE-2017-16932":[-0.11477453987697765,0.11726180266125606],"CVE-2017-16997":[0.11140077352615756,-0.08422618182543572],"CVE-2017-18258":[-0.13231952302646918,0.09318000953213583],"CVE-2017-18269":[0.025877236516438983,-0.14280221921286831],"CVE-2017-20002":[0.018334318809711914,0.030048640509604634],"CVE-2017-5130":[-0.04508133706907459,0.18289399730123243],"CVE-2017-8872":[0.06626760502943685,0.12036470717471098],"CVE-2018-1000001":[-0.01988814080421364,0.011130122485190295],"CVE-2018-1000168":[-0.041861355334249804,0.041581125762394915],"CVE-2018-1000858":[-0.07830646422384,-0.0010426529510098718],"CVE-2018-1049":[0.1309009026468996,-0.08797894157029548],"CVE-2018-11236":[0.053150812807972146,-0.12287149352216983],"CVE-2018-11237":[0.08686050188197005,-0.10334092754622584],"CVE-2018-1152":[-0.10523991320471028,0.14352690351872407],"CVE-2018-12886":[0.027636006370864618,0.07077029679085824],"CVE-2018-14404":[-0.06274232591373824,0.1617748729414715],"CVE-2018-14498":[0.05743343714754648,0.13697570035931594],"CVE-2018-14567":[-0.1278309093849187,0.062457450665178535],"CVE-2018-15686":[0.012825684145548799,-0.13089222320362837],"CVE-2018-16487":[-0.009351776473668959,0.16112950213932045],"CVE-2018-16868":[-0.05658947904183285,0.008697114782660689],"CVE-2018-16869":[0.07085359126367032,0.0433924771522113],"CVE-2018-16890":[0.04168464292549104,-0.14341511479609023],"CVE-2018-19211":[-0.015041101571647638,-0.016312812524801067],"CVE-2018-20217":[0.07290559006438517,0.019449784892636646],"CVE-2018-20346":[-0.12627046600266081,0.13384223879152055],"CVE-2018-20506":[-0.02307891841433394,0.13348991046590594],"CVE-2018-20843":[0.04256890020336177,0.14687229411198827],"CVE-2018-5710":[0.07622096241113041,-0.014050364042779272],"CVE-2018-6485":[-0.025783164117968493,-0.05483717971498152],"CVE-2018-6551":[-0.05019941644621881,-0.046918852261251504],"CVE-2018-6954":[-0.05501407893396951,0.0333054579095801],"CVE-2018-7169":[0.05345903814575402,0.0537679804113829],"CVE-2018-8740":[-0.011723140299909464,0.17659188990711128],"CVE-2018-9234":[0.035036194255760246,0.046665382646784104],"CVE-2019-10208":[-0.09052850169235871,0.16811115613375532],"CVE-2019-10744":[0.004626529354794236,0.17282295437579337],"CVE-2019-11068":[-0.08065631863729678,0.15130886939463545],"CVE-2019-12900":[0.017544565861070203,-0.043782559564174574],"CVE-2019-13115":[-0.06511508034839533,-0.05257841936987584],"CVE-2019-13117":[-0.12736638437801995,0.0238162075342918],"CVE-2019-13118":[-0.14902136451038964,0.03680354652507788],"CVE-2019-13565":[-0.007511847369608651,0.034822155925404434],"CVE-2019-13627":[0.055655586710202674,-0.033242649529830415],"CVE-2019-14287":[-0.00014254922764344826,0.18582985341270714],"CVE-2019-14855":[0.05410889228264285,0.0034268550064643936],"CVE-2019-1543":[0.07578300178870694,0.0586272251372958],"CVE-2019-1551":[-0.0652439799014684,-0.01286603408055228],"CVE-2019-1559":[0.009346783144638653,-0.14491032913320764],"CVE-2019-15903":[-0.05345307099492162,0.14291738388057554],"CVE-2019-16168":[-0.08061528289851384,0.13071073949444487],"CVE-2019-17498":[0.06148779198579807,0.036859354638993286],"CVE-2019-17543":[0.08854620215947531,0.025801166736731],"CVE-2019-17594":[-0.07144930717162887,-0.02201290975638952],"CVE-2019-17595":[-0.050924008738628464,-0.020421440176138228],"CVE-2019-18197":[-0.10811929307263686,0.12768700925418858],"CVE-2019-18634":[-0.13876587262661008,0.11467040723380267],"CVE-2019-19906":[0.0015314235708089143,-0.04635751103109482],"CVE-2019-19919":[-0.11633365315111599,0.052898348171951215],"CVE-2019-19956":[0.015341220937476838,0.1633084884023029],"CVE-2019-20218":[0.06479383613962973,0.14923573392682188],"CVE-2019-20388":[0.01259596369965024,0.134642605539516],"CVE-2019-20920":[-0.09481723387809285,0.12797128570783728],"CVE-2019-20922":[-0.06815967520003886,0.142168735322177],"CVE-2019-2201":[-0.03305316854187763,0.18266212459072118],"CVE-2019-25013":[0.07603600402793462,0.029338824010561516],"CVE-2019-3822":[0.11968433826816505,-0.09872796008478733],"CVE-2019-3823":[0.03456433733814356,-0.12851107087381874],"CVE-2019-3829":[0.08382473707961591,0.051175685195466315],"CVE-2019-3842":[0.11349964452554243,-0.10935236638493286],"CVE-2019-3843":[0.041382873929675504,0.07090468118523954],"CVE-2019-3844":[0.01360094051445225,-0.05549256175811342],"CVE-2019-3855":[0.056155978941096106,-0.13852321088324507],"CVE-2019-3856":[0.12214062733961784,-0.07321225538123866],"CVE-2019-3857":[0.14183938455056902,-0.05609940503325536],"CVE-2019-3858":[0.13879700387904345,-0.0723317287235786],"CVE-2019-3859":[0.07160637508057599,-0.11545706985521773],"CVE-2019-3860":[0.1025400489478087,-0.11856206756550734],"CVE-2019-3861":[-0.030979087042591762,-0.13189347423453993],"CVE-2019-3862":[0.12794111116582998,-0.057340570403160124],"CVE-2019-3863":[-0.004422598015212352,-0.13910455943013297],"CVE-2019-5094":[0.05396769918643014,0.06949164417290361],"CVE-2019-5188":[-0.04030327616732546,-0.051958685964131314],"CVE-2019-5436":[-0.010753643476585726,-0.001609872212212746],"CVE-2019-5481":[-0.044176674508466844,-0.03645616499361247],"CVE-2019-5482":[0.040515016370277185,0.006590236018352573],"CVE-2019-5827":[-0.10438242596019938,0.09032538381055598],"CVE-2019-6454":[0.10103345504592948,-0.09668032834308432],"CVE-2019-8457":[0.07403298036549244,0.1373702183968487],"CVE-2019-9169":[0.044191799867966834,-0.04005507141969027],"CVE-2019-9511":[-0.05343747828507186,0.02069430341425722],"CVE-2019-9513":[0.0023761554978003734,0.0032588441583861157],"CVE-2019-9936":[0.0541021467665566,0.15753906019600378],"CVE-2019-9937":[-0.1460976428494675,0.024088224794240658],"CVE-2020-10029":[-0.06227308682559272,-0.0021631540304028196],"CVE-2020-10531":[-0.10175783394431778,0.15879320277373923],"CVE-2020-10543":[-0.082986772055147,-0.025802023032979828],"CVE-2020-10878":[0.08569989486307626,-0.0002963043695086987],"CVE-2020-11080":[-0.006256990517063687,0.05557446445072179],"CVE-2020-11655":[0.03181411695086507,0.13387590616705866],"CVE-2020-12243":[-0.04896595440047839,-0.009707236912928952],"CVE-2020-12723":[0.028955414182642133,0.016399652769856016],"CVE-2020-13434":[-0.14711744034394966,0.051538499690430714],"CVE-2020-13630":[-0.13760666169842375,0.07302720885809648],"CVE-2020-13632":[-0.02047600982303412,0.18803524732549437],"CVE-2020-13790":[-0.05104930064466008,0.1669097006234672],"CVE-2020-13871":[-0.12813788619259217,0.035844498302496974],"CVE-2020-14152":[-0.038749627195417406,0.16196190420662768],"CVE-2020-14155":[-0.0135600287088186,-0.06183364954118457],"CVE-2020-14350":[-0.14703901923003992,0.10291243099039328],"CVE-2020-15999":[0.0032624326647691187,0.15229863171807828],"CVE-2020-1712":[0.01586655309868661,0.012190257881958393],"CVE-2020-1720":[-0.09199871366674256,0.14602012465181077],"CVE-2020-1751":[-0.0003179438126402627,-0.0606029014349341],"CVE-2020-1752":[-0.014350136410009592,-0.04817143891607235],"CVE-2020-1971":[0.03458898775953102,0.033192518297437024],"CVE-2020-21913":[-0.0060000915972904904,0.13844881649628976],"CVE-2020-24977":[-0.046415221647996094,0.12634519176740458],"CVE-2020-25692":[0.04380113632936916,0.060207315815727934],"CVE-2020-25694":[-0.15394330417637037,0.06291852300598519],"CVE-2020-25695":[-0.11764230735671412,0.14554095228992575],"CVE-2020-25696":[-0.037547195770077146,0.14376340570611493],"CVE-2020-25709":[0.06224092428984869,-0.012235374940511955],"CVE-2020-25710":[-0.026849877265025468,-0.0021182442244619135],"CVE-2020-27350":[0.07385341712251607,-0.002797049053025627],"CVE-2020-27618":[-0.0809491038821062,-0.012133276925295441],"CVE-2020-28196":[-0.040409294860131825,0.01248036598006063],"CVE-2020-28500":[-0.10754505299847672,0.07223636076011959],"CVE-2020-29361":[0.004610807666053186,0.060612496903415906],"CVE-2020-29362":[-0.07158858094263228,0.007851138482127686],"CVE-2020-36221":[0.014605381034429474,-0.007556497691508983],"CVE-2020-36222":[-0.025553700958367315,0.04082347137374814],"CVE-2020-36223":[0.02909463390986882,0.05772994440586177],"CVE-2020-36224":[0.09138863371261748,0.0361884436931331],"CVE-2020-36225":[0.005232151312360841,0.04197756574920034],"CVE-2020-36226":[0.09057446968540564,0.016041858575207416],"CVE-2020-36227":[0.000653934492997888,0.020568002390983567],"CVE-2020-36228":[0.04934635850329256,-0.02131656226137463],"CVE-2020-36229":[-0.0676235902225551,0.019770985563657525],"CVE-2020-36230":[0.06446738469925614,0.05391239923780436],"CVE-2020-3810":[0.007677939563115081,-0.031096248499529227],"CVE-2020-6096":[-0.020123626391300165,0.025146815279641566],"CVE-2020-7595":[0.04408007752972381,0.16573168208930122],"CVE-2020-7788":[-0.1512981924865292,0.0767053793562019],"CVE-2020-8124":[-0.07611841678400352,0.16317186769301717],"CVE-2020-8177":[-0.05537753129871388,-0.030164651868111205],"CVE-2020-8203":[-0.12773457434976446,0.11961679245548969],"CVE-2020-8231":[-0.04056119369908756,-0.0006070298506812586],"CVE-2020-8285":[0.03161784676747772,-0.0452198975883631],"CVE-2020-8286":[0.014947932809789987,0.0670961217219733],"CVE-2021-20066":[-0.12165824333590343,0.08018573614703235],"CVE-2021-20305":[-0.06928439558306679,-0.03238558217149893],"CVE-2021-22876":[0.0007544609933333,-0.019204086877894776],"CVE-2021-22946":[-0.04101369554805188,-0.06293021216981308],"CVE-2021-22947":[0.054258578825004254,0.026921148978078208],"CVE-2021-23337":[-0.025786726544105833,0.17038033180909773],"CVE-2021-23354":[0.08605703108808785,0.11271502591315279],"CVE-2021-23358":[0.02106782281105284,0.147810625220774],"CVE-2021-23369":[0.030415815686142076,0.1593003181712518],"CVE-2021-23383":[-0.12336188630606597,0.10120288647754101],"CVE-2021-23840":[0.06595005118351173,-0.0240627148780819],"CVE-2021-23841":[-0.05336050124973001,-0.05907922895694869],"CVE-2021-27212":[-0.009338178416296035,-0.03586582658527405],"CVE-2021-27515":[0.031760162500217404,0.17414362215759246],"CVE-2021-3156":[-0.10735389290490364,0.10525855198792015],"CVE-2021-32027":[-0.1431753977192149,0.08763126447159414],"CVE-2021-3326":[-0.021887136994757916,-0.029237207278881752],"CVE-2021-33560":[-0.03037415277311385,-0.04235181913566161],"CVE-2021-33574":[0.061229508444005785,0.017192617542925847],"CVE-2021-33910":[0.06648579378299392,0.005099260088601551],"CVE-2021-3516":[-0.08193081667164183,0.11207975591878035],"CVE-2021-3517":[-0.06515391255514785,0.12009689367291865],"CVE-2021-3518":[-0.07220773849749403,0.1765766151488539],"CVE-2021-3520":[-0.027211724158003207,-0.06539485957033872],"CVE-2021-3537":[-0.058574052810351857,0.18070898595265325],"CVE-2021-3541":[-0.12898992477914223,0.0030538127362577105],"CVE-2021-3580":[0.018351424792416568,0.04729778049763761],"CVE-2021-35942":[-0.06312997582316401,-0.04259702613645366],"CVE-2021-3712":[0.0819021978069173,0.009634567836289909],"CVE-2021-37750":[0.04503213198326195,-0.007567340014699229],"CVE-2021-40528":[-0.03615816104489807,-0.028855592965384282],"Deployment.default":[0.05166055593249571,-0.26575842842506386],"GHSA-2cf5-4w76-r9qv":[-0.08902982979385436,0.09752085646998249],"GHSA-8j8c-7jfh-h6hx":[-0.13917665675483087,0.011217896796432798],"GHSA-g9r4-xpmj-mj65":[-0.02262898754607442,0.15263346279924836],"GHSA-q2c6-c6pm-g3gh":[0.017510395389358894,0.18069519917352903],"GHSA-q42p-pg8m-cqh6":[-0.13351994328532088,0.0482125631803782],"Pod.default":[0.0758613064673345,-0.34296743623591447],"StatefulSet.default":[0.06125604490563459,-0.2664959277849326],"databases/app":[0.06938228252007171,-0.34562886891815436],"deps":[0.1964726656265753,1.0],"docker.io/bitnami/mariadb:10.1.37":[0.02444576395163273,-0.03200806719936145],"docker.io/bitnami/wordpress:5.1.1":[-0.02179821100545717,0.05404232137476172]}},"id":"261318","type":"StaticLayoutProvider"},{"attributes":{},"id":"261355","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"261316"},"inspection_policy":{"id":"261362"},"layout_provider":{"id":"261318"},"node_renderer":{"id":"261312"},"selection_policy":{"id":"261367"}},"id":"261309","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"261311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"261349","type":"LabelSet"},{"attributes":{},"id":"261372","type":"UnionRenderers"},{"attributes":{},"id":"261273","type":"DataRange1d"},{"attributes":{"callback":null},"id":"261304","type":"TapTool"},{"attributes":{"below":[{"id":"261281"}],"center":[{"id":"261284"},{"id":"261288"}],"height":768,"left":[{"id":"261285"}],"renderers":[{"id":"261309"},{"id":"261349"}],"title":{"id":"261271"},"toolbar":{"id":"261296"},"width":1024,"x_range":{"id":"261273"},"x_scale":{"id":"261277"},"y_range":{"id":"261275"},"y_scale":{"id":"261279"}},"id":"261270","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"261281"},"ticker":null},"id":"261284","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_14","Pod.default","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/mariadb:10.1.37","CKV_K8S_14","docker.io/bitnami/wordpress:5.1.1","CVE-2021-3520","CVE-2021-23383","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2019-11068","CVE-2017-14062","CVE-2017-12424","CVE-2017-8872","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2020-10531","CVE-2019-5827","CVE-2019-14287","CVE-2019-10208","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2019-20920","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2019-5436","CVE-2019-18634","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20922","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2019-13565","CVE-2019-13118","CVE-2019-13117","CVE-2018-8740","CVE-2018-20843","CVE-2018-14404","CVE-2021-3712","CVE-2019-1543","CVE-2020-14350","CVE-2020-8177","CVE-2020-14152","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-13630","CVE-2018-16487","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-1720","CVE-2020-15999","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2021-22876","CVE-2020-8124","CVE-2020-29362","CVE-2020-28500","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2021-20066","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","CVE-2019-3822","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-15686","CVE-2018-11237","CVE-2017-16997","CVE-2017-1000408","CVE-2019-3823","CVE-2018-16890","CVE-2019-3842","CVE-2017-1000409","CVE-2019-1559","CVE-2018-1049","CVE-2017-15671","CVE-2019-6454"],"start":["databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_35","CKV_K8S_35","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","Deployment.default","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37"]},"selected":{"id":"261373"},"selection_policy":{"id":"261372"}},"id":"261315","type":"ColumnDataSource"},{"attributes":{},"id":"261282","type":"BasicTicker"},{"attributes":{"formatter":{"id":"261354"},"major_label_policy":{"id":"261352"},"ticker":{"id":"261282"}},"id":"261281","type":"LinearAxis"},{"attributes":{},"id":"261277","type":"LinearScale"},{"attributes":{"overlay":{"id":"261369"}},"id":"261305","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"261311"},"glyph":{"id":"261340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"261313"}},"id":"261312","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5],"description":["databases/app",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-mariadb-test-kx0jg.default (container 0) - test-framework","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

david-pages-pages

CVE-2021-3711, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2018-11236, CVE-2021-20305, CVE-2020-9794, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"25b8d7b3-ca90-4bb3-8c1c-59ad784d82eb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"264522","type":"BasicTicker"},{"attributes":{},"id":"264611","type":"Selection"},{"attributes":{"formatter":{"id":"264597"},"major_label_policy":{"id":"264595"},"ticker":{"id":"264526"}},"id":"264525","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"264551"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"264589","type":"LabelSet"},{"attributes":{},"id":"264530","type":"WheelZoomTool"},{"attributes":{},"id":"264610","type":"UnionRenderers"},{"attributes":{"text":"david-pages-pages"},"id":"264511","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"264529"},{"id":"264530"},{"id":"264531"},{"id":"264532"},{"id":"264533"},{"id":"264534"},{"id":"264543"},{"id":"264544"},{"id":"264545"}]},"id":"264536","type":"Toolbar"},{"attributes":{},"id":"264513","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"264609","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"264525"},"dimension":1,"ticker":null},"id":"264528","type":"Grid"},{"attributes":{},"id":"264597","type":"BasicTickFormatter"},{"attributes":{},"id":"264526","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_35","CKV_K8S_15","CKV_K8S_14","pages","Pod.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_14","CKV_K8S_15","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Deployment.default","CKV_K8S_35","CKV_K8S_15","Job.default","Job.default","flyway/flyway:6.4.4","CVE-2021-3711","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2018-11236","CVE-2021-20305","CVE-2020-9794","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2018-19591","CVE-2021-3712","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2019-12098","CVE-2020-1752","CVE-2020-9849","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_29","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Deployment.default","CKV_K8S_35","CKV_K8S_15","Job.default","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4"]},"selected":{"id":"264613"},"selection_policy":{"id":"264612"}},"id":"264555","type":"ColumnDataSource"},{"attributes":{},"id":"264612","type":"UnionRenderers"},{"attributes":{},"id":"264602","type":"NodesOnly"},{"attributes":{},"id":"264519","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,6.5,5.9,5.9,5.5,9.8,9.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["david-pages/pages",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.pages-api-test-getmessage.default (container 0) - pages-api-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dev-goodies-mailtrap

CVE-2021-39275, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2021-20232, CVE-2021-20231, CVE-2020-11984, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-13224, CVE-2019-11500, CVE-2019-11043, CVE-2019-10160, CVE-2020-7060, CVE-2020-7059, CVE-2019-9948, CVE-2019-20367, CVE-2019-11040, CVE-2019-11039, CVE-2019-11036, CVE-2019-10082, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-7065, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-28949, CVE-2020-28948, CVE-2020-1712, CVE-2021-36222, CVE-2021-36160, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-21702, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-7067, CVE-2020-7062, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-36193, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25275, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12674, CVE-2020-12673, CVE-2020-12243, CVE-2020-12100, CVE-2020-11993, CVE-2020-11080, CVE-2020-10957, CVE-2019-9517, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-11046, CVE-2019-10081, CVE-2018-14404, CVE-2017-7189, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2017-7272, CVE-2020-35452, CVE-2020-26116, CVE-2019-10097, CVE-2020-8177, CVE-2019-11042, CVE-2019-11041, CVE-2020-13630, CVE-2020-24386, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8927, CVE-2020-8492, CVE-2020-7069, CVE-2020-24977, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2018-14567, CVE-2017-18258, CVE-2020-1927, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2020-14422, CVE-2019-11045, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-15718, CVE-2020-7064, CVE-2019-17595, CVE-2021-30641, CVE-2021-22876, CVE-2021-21705, CVE-2020-7071, CVE-2020-7070, CVE-2020-7063, CVE-2020-29362, CVE-2020-1934, CVE-2020-10967, CVE-2020-10958, CVE-2019-17594, CVE-2019-17567, CVE-2019-1551, CVE-2019-1549, CVE-2019-11048, CVE-2021-33574, CVE-2019-17042, CVE-2019-17041, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-38185, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-6706, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-14866, CVE-2021-32610, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-24370, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03eb3616-2459-46e0-89cf-6b7f52f529dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"284699","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2816875452891903,-0.2816449710002822],"CKV_K8S_11":[-0.31850559600944445,-0.22738755891250884],"CKV_K8S_12":[-0.2792547927594446,-0.25412961261942574],"CKV_K8S_13":[-0.32979938825450855,-0.24936548890330237],"CKV_K8S_15":[-0.2926739051042408,-0.25905547061379447],"CKV_K8S_20":[-0.31535375814177447,-0.2424023381780082],"CKV_K8S_22":[-0.29721946275144184,-0.24302574984008476],"CKV_K8S_23":[-0.3345783454581868,-0.23305463641040453],"CKV_K8S_28":[-0.3075888571513261,-0.26996193275379077],"CKV_K8S_31":[-0.3016363797076634,-0.22689434430351285],"CKV_K8S_37":[-0.27367751259439854,-0.26952331689885],"CKV_K8S_38":[-0.29553920449603976,-0.27749627133893473],"CKV_K8S_40":[-0.33264199270418504,-0.2175557327159875],"CKV_K8S_43":[-0.31903141152253317,-0.2116928689170549],"CVE-2016-10228":[0.09262087254344215,0.06316730937146194],"CVE-2016-1585":[0.046116241017690775,0.05452462579580556],"CVE-2016-2781":[0.15575384269885922,0.044858791908788484],"CVE-2016-9318":[0.08277357786321236,0.1516889037704721],"CVE-2017-16932":[0.06600971725439848,0.10379214158958405],"CVE-2017-18258":[0.15602590033408814,0.08128237407686938],"CVE-2017-7189":[0.006340004733166183,-0.10290788934388415],"CVE-2017-7272":[-0.03448002212918689,-0.06472174067268115],"CVE-2018-12886":[-0.11836331984153396,0.008147163793707496],"CVE-2018-14404":[0.08800220288414821,-0.023639651884067667],"CVE-2018-14567":[0.05785161792907317,0.1608278208507633],"CVE-2018-7169":[-0.07994279533336712,0.04064779092890986],"CVE-2019-10081":[0.015247259811764504,0.163807304047778],"CVE-2019-10082":[0.04507204622648693,-0.10867860900483885],"CVE-2019-10092":[0.14099443751135038,-0.031473115943643874],"CVE-2019-10097":[0.12355789596415039,0.004432678833924244],"CVE-2019-10098":[0.13135670720575246,0.060425873853798925],"CVE-2019-10160":[0.07954338956761514,-0.04192615873310972],"CVE-2019-11036":[0.06188987005175914,0.07810999870558591],"CVE-2019-11039":[0.08015487471429386,-0.08128359619138781],"CVE-2019-11040":[0.10472526728206107,-0.09930325714138778],"CVE-2019-11041":[-0.07316917414218313,0.006863205032104077],"CVE-2019-11042":[0.08188315773747842,0.09746310780877766],"CVE-2019-11043":[-0.021386095247618496,-0.07742259140142642],"CVE-2019-11045":[-0.09533680787758265,0.003789328811429471],"CVE-2019-11046":[0.08745189461939021,-0.11111982109638745],"CVE-2019-11047":[0.04897429196974846,0.09486310472840007],"CVE-2019-11048":[-0.107565046105554,-0.027295622039337598],"CVE-2019-11050":[0.1408224158051126,0.04967798257899459],"CVE-2019-11500":[0.15489384894557032,-0.03994810674444924],"CVE-2019-12290":[-0.09179030574685976,0.049778964401078284],"CVE-2019-13115":[0.07099574865995661,0.14632856767932947],"CVE-2019-13224":[0.16327698887743053,-0.011175323831765688],"CVE-2019-13565":[0.01810878479308792,0.08819661271954582],"CVE-2019-13627":[0.09125936103784016,-0.09614053548039975],"CVE-2019-14855":[0.15698657059116441,0.06485333172553451],"CVE-2019-14866":[-0.02277451586391467,-0.04842887159996573],"CVE-2019-1549":[0.11298023298983319,-0.047747849287228104],"CVE-2019-1551":[-0.05060992847521584,0.09280683632069321],"CVE-2019-15718":[-0.020603129348107846,0.13977295676815812],"CVE-2019-15847":[0.035950663096748735,0.07804994329325099],"CVE-2019-15903":[-0.08773505747473774,0.07513833013720764],"CVE-2019-16056":[0.07047085506892982,0.05898223972622278],"CVE-2019-16168":[-0.05558361477729426,-0.007576594110981427],"CVE-2019-16935":[-0.06465940732620855,0.03131248908997356],"CVE-2019-17041":[0.0562333142162085,0.11942709592147979],"CVE-2019-17042":[0.12687485015374034,-0.043268757577750075],"CVE-2019-17498":[0.12458556292408686,0.0927978420183111],"CVE-2019-17543":[0.1350812038552974,0.10871732105033716],"CVE-2019-17567":[-0.10100944140000699,-0.011807755816821199],"CVE-2019-17594":[-0.03514477351036034,-0.013131883443265258],"CVE-2019-17595":[0.15972733808465997,-0.025389604922203244],"CVE-2019-18218":[0.1673414267276595,0.0034363959408856867],"CVE-2019-18224":[0.036215232667331926,0.10567328186671739],"CVE-2019-19603":[-0.057579304684774894,-0.058566509627873804],"CVE-2019-19645":[-0.017490811344108542,0.10930209577257285],"CVE-2019-19906":[-0.01684006620656556,0.1564309222618685],"CVE-2019-19923":[0.15545374484248717,0.017640564364129304],"CVE-2019-19924":[-0.03732556668169379,0.13386157065467694],"CVE-2019-19925":[-0.03164637805147167,0.06154471749067798],"CVE-2019-19956":[-0.04701509828484763,-0.10121225900421535],"CVE-2019-19959":[-0.04289434280033504,-0.04895116244019668],"CVE-2019-20218":[0.0471046399940804,-0.09018650209384456],"CVE-2019-20367":[-0.06064946779794592,0.052263740443986254],"CVE-2019-20388":[-0.07532497706510906,0.06096309428126159],"CVE-2019-20454":[-0.11154274758937208,-0.005199673707032473],"CVE-2019-20907":[-0.05428778185995632,-0.0743451663291539],"CVE-2019-25013":[-0.00935475284196308,-0.08880815173422416],"CVE-2019-3843":[0.09382874199766968,0.1240604907193335],"CVE-2019-3844":[-0.09177127593090428,-0.02194949350843958],"CVE-2019-5094":[0.09542931353997242,0.10885305217308745],"CVE-2019-5188":[0.007283093050109704,-0.08740257635984854],"CVE-2019-5481":[-0.015192596622332804,0.08750235130702978],"CVE-2019-5482":[0.12627188778677795,-0.023655242078266765],"CVE-2019-6706":[-0.00999891452311076,-0.06326715815782505],"CVE-2019-9511":[-0.07656834166419096,0.08556548826356847],"CVE-2019-9513":[0.019321732592996247,-0.1092408789861729],"CVE-2019-9517":[0.10357221729623492,0.047979874911607275],"CVE-2019-9740":[-0.029849856443928898,0.010420921666558364],"CVE-2019-9947":[0.03493774843326916,-0.0403462570361679],"CVE-2019-9948":[0.011156922963663649,0.13216038082999962],"CVE-2020-10029":[0.09987601482045204,0.03122466850291272],"CVE-2020-10531":[0.08713595658873556,0.1369825425873784],"CVE-2020-10543":[0.10095592913182073,-0.060913194722645524],"CVE-2020-10878":[0.09615708943554598,-0.08073716736690348],"CVE-2020-10957":[0.10119261067167086,0.14221756995312684],"CVE-2020-10958":[0.03407435192253689,0.12255485846287757],"CVE-2020-10967":[-0.09582094932021563,0.06331350356624675],"CVE-2020-11080":[0.0760513842568786,-0.10148855460931896],"CVE-2020-11501":[0.04882215220780457,0.13395310984289685],"CVE-2020-11984":[-0.06213507142911138,0.1329466194454169],"CVE-2020-11993":[0.14408610045757492,0.07026156172558037],"CVE-2020-12100":[0.0860466734117875,0.08004125072888012],"CVE-2020-12243":[0.14347424921699184,-0.047272200868684125],"CVE-2020-12673":[0.12196412078957773,0.04132191230250696],"CVE-2020-12674":[-0.06083485758598248,-0.027934785201888166],"CVE-2020-12723":[-0.03412540053124783,0.08418549354651067],"CVE-2020-13434":[0.02459084648533581,-0.05919788645952167],"CVE-2020-13435":[-0.009250013138041623,0.06715925717788891],"CVE-2020-13630":[0.12692156054136372,0.12442919890434738],"CVE-2020-13631":[-0.10388788651055485,0.07898270193871233],"CVE-2020-13632":[-0.023821226000879585,-0.11214416629748328],"CVE-2020-13777":[0.10797285316723138,0.0804184399543173],"CVE-2020-14155":[0.061391901604642904,-0.07610331437929592],"CVE-2020-14422":[0.11065095675773916,0.13096911745631684],"CVE-2020-15358":[0.0389465624474798,0.16481795427596996],"CVE-2020-1712":[-0.06388170269088558,0.07703120875259097],"CVE-2020-1751":[0.153202846408026,0.0006914431225263924],"CVE-2020-1752":[-0.047012425018175624,0.034979820853540795],"CVE-2020-1927":[0.06562097172229682,0.016781019548100108],"CVE-2020-1934":[0.0605211564859396,-0.03703503074409282],"CVE-2020-1967":[0.08471656457103251,-0.06212652512096124],"CVE-2020-1971":[-0.027077904396730065,0.12248431891925587],"CVE-2020-21913":[0.07704345081675038,0.037567812452421634],"CVE-2020-24370":[0.03218125412920209,-0.10168749339544986],"CVE-2020-24386":[-0.07966283948635787,0.021907150736102648],"CVE-2020-24659":[0.13062726474082073,-0.07930725671499533],"CVE-2020-24977":[0.03762006376576228,-0.07665772020946761],"CVE-2020-25275":[-0.048360998720263615,0.06953780575634799],"CVE-2020-25692":[-0.06604724171182336,0.09842588467354686],"CVE-2020-25709":[0.14126571792327464,0.011332201723276454],"CVE-2020-25710":[0.028170460168788488,0.15523126446058702],"CVE-2020-26116":[0.11202860722234333,-0.07943995386285134],"CVE-2020-27350":[0.07875854122425176,0.11689492299486333],"CVE-2020-27618":[0.17263564937110895,0.02097630439449414],"CVE-2020-28196":[0.048833497607447256,-0.05922066892248773],"CVE-2020-28948":[0.10830360105384733,-0.006571913111593193],"CVE-2020-28949":[-0.028609832288975495,0.04116806777981713],"CVE-2020-29361":[-0.10167016675078415,0.0384234068354438],"CVE-2020-29362":[0.01417600579597286,0.06307323451262954],"CVE-2020-29363":[-0.0018390238908047832,0.14521507432516711],"CVE-2020-35452":[0.1324187582573035,-0.061521234751678595],"CVE-2020-36193":[-0.032734705229170984,0.1509783879342703],"CVE-2020-36221":[-0.03613027622602439,-0.09576770461716826],"CVE-2020-36222":[0.10305796193239079,0.09528929017890327],"CVE-2020-36223":[0.01348424480420927,0.1464035284840669],"CVE-2020-36224":[0.017346711853937446,0.11395200625611593],"CVE-2020-36225":[0.11885702394092289,-0.06370250719773107],"CVE-2020-36226":[0.11525322731507326,0.018423167403539217],"CVE-2020-36227":[0.03599420516491079,-0.016783345529293912],"CVE-2020-36228":[0.09414738451959208,0.01195497482399336],"CVE-2020-36229":[0.11999603935229419,0.10615532243654964],"CVE-2020-36230":[0.029660617593547763,-0.12300881111524348],"CVE-2020-3810":[0.09996208031501877,-0.039604052822028245],"CVE-2020-6096":[-0.09774541254469561,0.09221324786863691],"CVE-2020-7059":[-0.09789395270725905,-0.040102410129763656],"CVE-2020-7060":[-0.08832125130847529,-0.05085608465679866],"CVE-2020-7062":[0.06953795999570626,0.13012272846186915],"CVE-2020-7063":[0.058146028479508075,0.14713059943343085],"CVE-2020-7064":[0.1656251485349028,0.05228693966150217],"CVE-2020-7065":[-0.08056402546040556,-0.03886182020644985],"CVE-2020-7067":[-0.07668733801002897,-0.024492284420842912],"CVE-2020-7069":[0.10997316370076272,-0.02585391552502518],"CVE-2020-7070":[0.16351769432793223,0.032526727729868594],"CVE-2020-7071":[0.025003210996621453,-0.08643168541829663],"CVE-2020-7595":[-0.02070579291438599,-0.030057133520736804],"CVE-2020-8169":[-0.001450701936381567,0.16133133536471989],"CVE-2020-8177":[-0.007870837136318557,-0.00625357424518779],"CVE-2020-8231":[0.04805660438899232,-0.12274830005448614],"CVE-2020-8285":[-0.05193046313034881,0.011820510910715547],"CVE-2020-8286":[-0.008413552913648965,-0.10715173843038395],"CVE-2020-8492":[-0.06927251561967339,-0.049799088149946165],"CVE-2020-8927":[-0.08536868077293851,0.11026854165654594],"CVE-2020-9490":[-0.022852331140636114,-0.0984821615671509],"CVE-2021-20231":[0.06766814781999969,-0.05857201851266347],"CVE-2021-20232":[0.14575814084753438,0.09770853268369825],"CVE-2021-20305":[-0.07845687821643518,-0.007600130525333476],"CVE-2021-21702":[0.029448356980025406,0.13751402527388162],"CVE-2021-21704":[-0.06559611721165165,0.11318788066662408],"CVE-2021-21705":[-0.04645435573983498,0.11128412716139864],"CVE-2021-22876":[0.14633680055542536,0.03260587963926386],"CVE-2021-22946":[-0.05888215844037452,-0.08894209000098585],"CVE-2021-22947":[-0.10873333741446227,0.01719594410301764],"CVE-2021-23336":[0.0031799694657722376,-0.04860328581644771],"CVE-2021-23840":[0.009072159545425566,-0.070445636821458],"CVE-2021-23841":[-0.06826005489026128,-0.07503431496689611],"CVE-2021-24031":[-0.006428414815329726,-0.12138154390907144],"CVE-2021-26690":[-0.04118188929241015,-0.08238930588734286],"CVE-2021-26691":[0.14737950478391623,-0.016296914646944723],"CVE-2021-27212":[-0.08543484320928256,0.09763081688767046],"CVE-2021-30535":[0.06497308500242337,-0.09206573124452203],"CVE-2021-30641":[-0.07461145649731468,0.1227519559202605],"CVE-2021-31618":[0.11093637913760794,0.11656455005684344],"CVE-2021-3177":[0.001593506625453036,0.09605637086556255],"CVE-2021-31879":[0.11417837658637789,0.06215647708909839],"CVE-2021-32610":[-0.0018933405495184237,0.11585452908204724],"CVE-2021-33193":[-0.09424455121969587,0.022932189232620782],"CVE-2021-3326":[-0.11483463688958236,0.04842514475484068],"CVE-2021-33560":[-0.0846580459345263,-0.062056380174687766],"CVE-2021-33574":[-0.008973493090688758,0.13044978518436717],"CVE-2021-33910":[0.13198579553853093,0.026514434372024765],"CVE-2021-3426":[-0.007572799414493204,0.03338229753010972],"CVE-2021-3449":[0.14615465817635642,-0.06127202240759276],"CVE-2021-34798":[-0.04486649402309899,-0.03306628394531893],"CVE-2021-3516":[-0.1142570207293259,0.03138572564623205],"CVE-2021-3517":[0.06819560204554183,-0.11920078462894619],"CVE-2021-3518":[-0.08073193306874901,-0.07581716086089675],"CVE-2021-3520":[0.011473136048920089,-0.12214722116620429],"CVE-2021-3537":[0.13310321468461578,-0.007938469017876863],"CVE-2021-3541":[0.13995305411145464,0.08492825791604271],"CVE-2021-3580":[-0.049745759954279156,0.125435333851712],"CVE-2021-35942":[-0.04857219304249607,0.14401580273958092],"CVE-2021-36160":[0.1249800388357203,0.07770554007324938],"CVE-2021-36222":[-0.11020735349905528,0.06350061112274832],"CVE-2021-3711":[0.05950034121047825,-0.10773857902772271],"CVE-2021-3712":[0.06317465731008057,-0.013527100832989278],"CVE-2021-37750":[0.08416950649357882,-0.0036698974917753198],"CVE-2021-38185":[0.008315474191752041,-0.028368196848499415],"CVE-2021-39275":[0.04184883460598582,0.14921453007278737],"CVE-2021-40438":[-0.03340832235115591,0.10494935040452329],"CVE-2021-40528":[0.11816813519400413,-0.09075603721973129],"Deployment.default":[-0.2380624308542806,-0.1926850492286334],"deps":[-1.0,-0.654190104088609],"dev-goodies/mailtrap":[-0.3187757056110331,-0.25996237653054227],"eaudeweb/mailtrap:2.3":[0.025385410312795998,0.019851897449958668]}},"id":"284646","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"284617"},{"id":"284618"},{"id":"284619"},{"id":"284620"},{"id":"284621"},{"id":"284622"},{"id":"284631"},{"id":"284632"},{"id":"284633"}]},"id":"284624","type":"Toolbar"},{"attributes":{},"id":"284614","type":"BasicTicker"},{"attributes":{},"id":"284607","type":"LinearScale"},{"attributes":{"formatter":{"id":"284682"},"major_label_policy":{"id":"284680"},"ticker":{"id":"284610"}},"id":"284609","type":"LinearAxis"},{"attributes":{"formatter":{"id":"284685"},"major_label_policy":{"id":"284683"},"ticker":{"id":"284614"}},"id":"284613","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.3,7.2,7.2,7.1,7.1,7.1,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["dev-goodies/mailtrap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mailtrap.default (container 0) - mailtrap","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dr300481-seafile

CVE-2021-3711, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33910, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-30535, CVE-2020-21913, CVE-2017-16932, CVE-2016-9318, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2016-1585, CVE-2020-9794, CVE-2021-3778, CVE-2021-40330, CVE-2020-11724, CVE-2019-9513, CVE-2019-9511, CVE-2021-3796, CVE-2021-40812, CVE-2021-31879, CVE-2021-28359, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2020-13844, CVE-2021-3281, CVE-2021-28658, CVE-2021-22925, CVE-2018-20217, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2017-9525, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2020-13529, CVE-2020-14145, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"16898cbc-1665-4d28-8469-6a6c056e0bbb":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"305099"},"glyph":{"id":"305128"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"305101"}},"id":"305100","type":"GlyphRenderer"},{"attributes":{"text":"dr300481-seafile"},"id":"305059","type":"Title"},{"attributes":{"callback":null},"id":"305092","type":"TapTool"},{"attributes":{},"id":"305159","type":"Selection"},{"attributes":{"source":{"id":"305099"}},"id":"305101","type":"CDSView"},{"attributes":{"formatter":{"id":"305145"},"major_label_policy":{"id":"305143"},"ticker":{"id":"305074"}},"id":"305073","type":"LinearAxis"},{"attributes":{},"id":"305140","type":"AllLabels"},{"attributes":{},"id":"305077","type":"PanTool"},{"attributes":{},"id":"305074","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"305077"},{"id":"305078"},{"id":"305079"},{"id":"305080"},{"id":"305081"},{"id":"305082"},{"id":"305091"},{"id":"305092"},{"id":"305093"}]},"id":"305084","type":"Toolbar"},{"attributes":{},"id":"305080","type":"SaveTool"},{"attributes":{},"id":"305061","type":"DataRange1d"},{"attributes":{"axis":{"id":"305069"},"ticker":null},"id":"305072","type":"Grid"},{"attributes":{},"id":"305063","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"305127"}},"size":{"value":20}},"id":"305128","type":"Circle"},{"attributes":{"below":[{"id":"305069"}],"center":[{"id":"305072"},{"id":"305076"}],"height":768,"left":[{"id":"305073"}],"renderers":[{"id":"305097"},{"id":"305137"}],"title":{"id":"305059"},"toolbar":{"id":"305084"},"width":1024,"x_range":{"id":"305061"},"x_scale":{"id":"305065"},"y_range":{"id":"305063"},"y_scale":{"id":"305067"}},"id":"305058","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"305102","type":"MultiLine"},{"attributes":{},"id":"305143","type":"AllLabels"},{"attributes":{},"id":"305082","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"305083","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12465872558207111,0.36674098961189894],"CKV_K8S_11":[-0.06774161432315004,0.36373695421177415],"CKV_K8S_12":[-0.11724229669152963,0.42650360342186305],"CKV_K8S_13":[-0.022375958160518242,0.40184713430674124],"CKV_K8S_15":[-0.0437381261203731,0.3488395015443556],"CKV_K8S_20":[-0.01575891368379446,0.42044795516759187],"CKV_K8S_22":[-0.000781735617146144,0.38267800193721624],"CKV_K8S_23":[-0.1435991496219175,0.3468984307256799],"CKV_K8S_28":[-0.07410151607175361,0.33838783828822167],"CKV_K8S_29":[-0.15226888916677597,0.37485459309867947],"CKV_K8S_30":[-0.06062419420282564,0.4463711869610708],"CKV_K8S_31":[-0.011639199042641763,0.36014539003982426],"CKV_K8S_35":[-0.09097036846610934,0.43763944774048363],"CKV_K8S_37":[-0.03363326205502849,0.37576200265906007],"CKV_K8S_38":[0.0062675777984045515,0.4101835737642188],"CKV_K8S_40":[0.019698656069013883,0.3899279424524978],"CKV_K8S_43":[-0.04618628978159564,0.39620153081898785],"CKV_K8S_8":[-0.14488854298596535,0.4026326308388476],"CKV_K8S_9":[-0.1203544878341059,0.3993908687253189],"CVE-2015-9019":[0.07513245420379536,-0.2097686862426952],"CVE-2016-10228":[0.27670609611839037,0.12310868015552467],"CVE-2016-10739":[-0.09697051894502592,-0.08580962204551708],"CVE-2016-1585":[-0.1488338588678857,-0.24578062964315917],"CVE-2016-2781":[0.07995106624677754,0.0480673218701308],"CVE-2016-9318":[0.33431388576220633,0.08656820102793214],"CVE-2017-13716":[-0.1743259542403447,-0.19226040377791584],"CVE-2017-16932":[0.3289168069372872,0.14728149453366698],"CVE-2017-9525":[-0.09199502825651881,-0.22236793545095246],"CVE-2018-1000021":[-0.0744453428596686,-0.048115104337216524],"CVE-2018-10126":[-0.0155575280612467,-0.2971743774463005],"CVE-2018-11813":[-0.12586293995194942,-0.007904128493471179],"CVE-2018-12886":[0.1775576836359139,0.17232320073778334],"CVE-2018-14048":[0.12143010526353684,-0.187098199856573],"CVE-2018-16868":[0.011255514161662055,-0.17531740490753395],"CVE-2018-20217":[-0.128591385261104,-0.26606341466594624],"CVE-2018-20673":[-0.14250776489160205,-0.04805443610996652],"CVE-2018-5710":[-0.15765291003570828,-0.023483763795698383],"CVE-2018-7169":[0.09200333856106363,-0.005019997565977844],"CVE-2019-1010204":[-0.17351698415051464,-0.10249522524830652],"CVE-2019-12098":[-0.058784051191148746,-0.20847416862565357],"CVE-2019-12290":[0.24377047953301959,0.11792815342336854],"CVE-2019-13050":[0.006358554714442794,-0.22804573396865266],"CVE-2019-13115":[0.22662744208805818,0.14373276005848015],"CVE-2019-13627":[0.24410320941415217,0.16660905037754947],"CVE-2019-14855":[0.2613806222309437,0.06535386209681536],"CVE-2019-15847":[0.21183549412043742,0.17366768452478584],"CVE-2019-17498":[0.14383508920474614,0.1839654416628457],"CVE-2019-17543":[0.28170877184216325,0.10237911783251855],"CVE-2019-18276":[-0.19660486372219782,-0.14296824903612457],"CVE-2019-20838":[-0.1537058045154022,-0.1304144602143766],"CVE-2019-25013":[0.06058634425518362,0.05523740862028742],"CVE-2019-3843":[0.2748023488027692,0.16456368988828618],"CVE-2019-3844":[0.235585019853662,0.19906407315830008],"CVE-2019-9511":[-0.12317366238218797,-0.2210322909855805],"CVE-2019-9513":[-0.09550742956669585,-0.1834781176570947],"CVE-2020-10029":[0.21295769481280621,0.2045576878884194],"CVE-2020-11080":[0.2476394930179123,0.08967773281197466],"CVE-2020-11724":[0.03858383546574739,-0.20905066678358125],"CVE-2020-13529":[0.10935196879494652,-0.21496762683017287],"CVE-2020-13844":[-0.1513005628106574,-0.07733610564941126],"CVE-2020-14145":[-0.12762779874303765,-0.10551564526412217],"CVE-2020-14155":[0.26733740182103566,0.14284997350872253],"CVE-2020-1751":[0.25787676697267053,0.18688687140751087],"CVE-2020-1752":[0.1908361639105978,0.20192972404928533],"CVE-2020-17541":[-0.17881566598757906,-0.2239721890525208],"CVE-2020-19131":[-0.027829038590757707,-0.2463956467119016],"CVE-2020-19144":[-0.054725736538467185,-0.2997320582490664],"CVE-2020-21913":[0.05786609085636195,-0.016356623917688048],"CVE-2020-24583":[-0.19578510918073497,-0.0812945897155297],"CVE-2020-24584":[0.0453773133566801,-0.12289383292961095],"CVE-2020-27618":[0.09096728342131434,0.033709807457242835],"CVE-2020-35493":[-0.10061399865636443,-0.2846742421335869],"CVE-2020-35512":[-0.19687971537754834,-0.17434271813243304],"CVE-2020-6096":[0.12315135661702227,0.00691526746299278],"CVE-2020-9794":[-0.15205589303400305,-0.21251530948659922],"CVE-2020-9849":[-0.11150884370155685,-0.040302843502922146],"CVE-2020-9991":[0.015165198583011892,-0.29256092377734216],"CVE-2021-22925":[-0.10239931879481125,-0.2538624551456508],"CVE-2021-22946":[0.08372049771847441,0.014524630172092195],"CVE-2021-22947":[0.11564009593714714,-0.013102579965283091],"CVE-2021-23336":[0.05506857982850623,-0.1657689761249397],"CVE-2021-23437":[-0.16915401901722793,-0.15864985135737547],"CVE-2021-2389":[-0.03706926273179888,-0.27669984706066275],"CVE-2021-2390":[0.07104861804278119,-0.265970265870802],"CVE-2021-28359":[-0.07847431418817649,-0.1434894037472832],"CVE-2021-28658":[0.0963284658876127,-0.24188966495292796],"CVE-2021-30535":[0.10924014604272174,-0.04756455701747586],"CVE-2021-31542":[-0.09296164225840699,-0.0012349513288070664],"CVE-2021-31879":[-0.0729764080835368,-0.2775024093196874],"CVE-2021-3281":[0.04312984238536466,-0.2817508013697037],"CVE-2021-3326":[0.06847672861513474,0.024393402579225267],"CVE-2021-33503":[-0.1217978943383248,-0.14904010629544165],"CVE-2021-33560":[0.08835774879202787,-0.1353047997897141],"CVE-2021-33571":[-0.06009819447459787,-0.009667437100725733],"CVE-2021-33574":[0.24867922894958092,0.04746684403048641],"CVE-2021-33910":[0.05646230030798866,0.03652565355534083],"CVE-2021-3426":[0.08866457591410784,-0.17798849621039747],"CVE-2021-3487":[0.0013217898067702043,-0.26569772293117677],"CVE-2021-3549":[0.03246661769923166,-0.25195789967848514],"CVE-2021-35942":[0.2803634122706886,0.07821468303218831],"CVE-2021-36222":[0.10583447552793543,0.008109244913546155],"CVE-2021-3711":[0.10674391256420987,0.024672240801498116],"CVE-2021-3712":[0.13564522582728902,-0.004830546035659572],"CVE-2021-37750":[0.1663404670598167,0.20607959650391527],"CVE-2021-3778":[0.061984029292883366,-0.2373715606143343],"CVE-2021-3796":[-0.13820583318273652,-0.1816875167950302],"CVE-2021-38115":[-0.19836230276189662,-0.11600714916811629],"CVE-2021-40330":[-0.023397579704411597,-0.20000462395776591],"CVE-2021-40528":[0.13874187927845652,-0.019755625092391923],"CVE-2021-40812":[-0.03096547592359937,-0.05252560303315895],"CVE-2021-41617":[-0.06400029034821611,-0.24726852168584143],"Deployment.default":[0.020598816807776036,0.32334374605149335],"PRISMA-2021-0132":[0.1167216815863469,-0.1546222847943486],"PRISMA-2021-0134":[-0.17944478935327193,-0.05405726520165146],"StatefulSet.default":[-0.04126430621192394,0.2913692479708657],"deps":[-0.9594984796434178,-0.7513860651169341],"docker.io/300481/seafile:8.0.5-20210627":[-0.026745566507057655,-0.11969944936627626],"docker.io/bitnami/mariadb:10.5.11-debian-10-r0":[0.16814019104435707,0.09590550084275164],"docker.io/bitnami/memcached:1.6.9-debian-10-r189":[0.16561421204905027,0.10669483435971591],"dr300481/seafile":[-0.07371333123337287,0.3995268773601124],"seafile":[-1.0,-0.7729974747027325]}},"id":"305106","type":"StaticLayoutProvider"},{"attributes":{},"id":"305155","type":"NodesOnly"},{"attributes":{"formatter":{"id":"305142"},"major_label_policy":{"id":"305140"},"ticker":{"id":"305070"}},"id":"305069","type":"LinearAxis"},{"attributes":{},"id":"305145","type":"BasicTickFormatter"},{"attributes":{},"id":"305081","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,5.5,7.5,5.5,null,8.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["dr300481/seafile",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

edgelesssys-marblerun-coordinator

Bokeh Plot Bokeh.set_log_level("info"); {"5913b500-64f8-4f8f-8894-16656522a67a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"348173","type":"ResetTool"},{"attributes":{},"id":"348250","type":"UnionRenderers"},{"attributes":{},"id":"348162","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"348219","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"348249","type":"BoxAnnotation"},{"attributes":{"source":{"id":"348195"}},"id":"348197","type":"CDSView"},{"attributes":{"callback":null},"id":"348184","type":"TapTool"},{"attributes":{},"id":"348251","type":"Selection"},{"attributes":{},"id":"348235","type":"AllLabels"},{"attributes":{},"id":"348252","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"348169"},{"id":"348170"},{"id":"348171"},{"id":"348172"},{"id":"348173"},{"id":"348174"},{"id":"348183"},{"id":"348184"},{"id":"348185"}]},"id":"348176","type":"Toolbar"},{"attributes":{},"id":"348169","type":"PanTool"},{"attributes":{},"id":"348234","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"348175","type":"BoxAnnotation"},{"attributes":{"source":{"id":"348191"}},"id":"348193","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/edgelesssys/coordinator:v0.5.0","CVE-2016-1585","CVE-2021-30535","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-28359","CVE-2021-40528","CVE-2021-22947","CVE-2020-13844","CVE-2018-20217","CVE-2015-5237","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2017-15131","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2017-9525","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739"],"start":["edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0"]},"selected":{"id":"348253"},"selection_policy":{"id":"348252"}},"id":"348195","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"348161"}],"center":[{"id":"348164"},{"id":"348168"}],"height":768,"left":[{"id":"348165"}],"renderers":[{"id":"348189"},{"id":"348229"}],"title":{"id":"348151"},"toolbar":{"id":"348176"},"width":1024,"x_range":{"id":"348153"},"x_scale":{"id":"348157"},"y_range":{"id":"348155"},"y_scale":{"id":"348159"}},"id":"348150","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.20594043035825388,-0.33829610352073486],"CKV_K8S_11":[0.16232594986597534,-0.312388583563153],"CKV_K8S_12":[0.08340827905555954,-0.3957769391951116],"CKV_K8S_13":[0.16042575223202357,-0.26920292571241866],"CKV_K8S_15":[0.19966262165730544,-0.29757021106654563],"CKV_K8S_20":[0.11537285278854781,-0.3111624083862513],"CKV_K8S_22":[0.008074818335247258,-0.3505441337563375],"CKV_K8S_23":[0.08303250850913546,-0.43189330081362914],"CKV_K8S_28":[0.18666593248809102,-0.3931161808562956],"CKV_K8S_29":[0.01480389024456975,-0.3891532338112931],"CKV_K8S_30":[0.1496553066488527,-0.40088059733407644],"CKV_K8S_31":[0.042582337594920305,-0.4147950524231688],"CKV_K8S_37":[0.029346595070102566,-0.31581284638818125],"CKV_K8S_38":[0.1747263820451782,-0.3582705437213755],"CKV_K8S_40":[0.05332309263254666,-0.36022113478079165],"CKV_K8S_43":[0.12594308923511877,-0.4272370332196589],"CVE-2015-5237":[-0.17560417248960675,0.12281773808219493],"CVE-2016-10739":[0.07016905725068004,0.22476746727281718],"CVE-2016-1585":[-0.06342552809985705,0.22874479624132665],"CVE-2016-2781":[-0.07597384761751874,-0.006282908053206094],"CVE-2017-15131":[-0.16153151254835157,0.07391066251442319],"CVE-2017-9525":[0.06306281204680685,0.10843936135974543],"CVE-2018-16868":[-0.09622746928695997,0.2887190288483711],"CVE-2018-20217":[-0.01485439924431862,0.1899433830315895],"CVE-2018-5710":[-0.004393299159573659,0.07995621430627603],"CVE-2018-7169":[-0.16066437758133603,0.022478037422530923],"CVE-2019-12098":[0.019835277261803487,0.03276015509975259],"CVE-2019-13050":[0.09175660236484372,0.14227846104046057],"CVE-2019-18276":[-0.19216171475102678,0.17234638201535504],"CVE-2019-20838":[-0.23336142979693736,0.1911882249051828],"CVE-2019-25013":[-0.13732663653686514,0.2893807692558525],"CVE-2019-9511":[-0.029305742261759964,0.01520176608534231],"CVE-2019-9513":[-0.17569987565007025,0.26951185405330874],"CVE-2020-13844":[-0.09663159475779808,0.04436130874780417],"CVE-2020-21913":[-0.13107957533478812,0.18125588871166418],"CVE-2020-27618":[-0.11708088383713168,0.24070241475028956],"CVE-2020-35512":[-0.038698007303580355,0.26809913592504947],"CVE-2020-6096":[-0.22966900035565743,0.06947885081688525],"CVE-2020-9794":[-0.1707014610913178,0.22442688869653535],"CVE-2020-9849":[-0.20373770215234938,0.0315214652113435],"CVE-2020-9991":[0.022400186970915587,0.22299182267819162],"CVE-2021-22946":[0.07305683912055752,0.1823375675750004],"CVE-2021-22947":[0.059625724856428725,0.06626191273145686],"CVE-2021-23336":[-0.057037488653270185,0.30632107409404835],"CVE-2021-28359":[-0.2254725955000412,0.10883820473205179],"CVE-2021-30535":[-0.0026995038434171038,0.2814691641783782],"CVE-2021-3326":[0.037024900984711645,0.26494136757401676],"CVE-2021-33560":[-0.24284731064430745,0.1458606353673917],"CVE-2021-3426":[-0.13003552263579762,-0.006691241070516706],"CVE-2021-36222":[-0.2136233064045948,0.2336108744588401],"CVE-2021-40528":[0.028593817708718744,0.14816023423393954],"Deployment.default":[0.07984859724836291,-0.2753519805747082],"deps":[1.0,0.8171610472442927],"edgelesssys/marblerun-coordinator":[0.1118186538915731,-0.3626265327211857],"ghcr.io/edgelesssys/coordinator:v0.5.0":[-0.07263835092859817,0.12702973170693035]}},"id":"348198","type":"StaticLayoutProvider"},{"attributes":{},"id":"348159","type":"LinearScale"},{"attributes":{"axis":{"id":"348161"},"ticker":null},"id":"348164","type":"Grid"},{"attributes":{},"id":"348242","type":"NodesOnly"},{"attributes":{"formatter":{"id":"348237"},"major_label_policy":{"id":"348235"},"ticker":{"id":"348166"}},"id":"348165","type":"LinearAxis"},{"attributes":{"overlay":{"id":"348249"}},"id":"348185","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"348183","type":"HoverTool"},{"attributes":{"text":"edgelesssys-marblerun-coordinator"},"id":"348151","type":"Title"},{"attributes":{"data_source":{"id":"348195"},"glyph":{"id":"348194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"348197"}},"id":"348196","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"348191"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"348229","type":"LabelSet"},{"attributes":{},"id":"348170","type":"WheelZoomTool"},{"attributes":{},"id":"348153","type":"DataRange1d"},{"attributes":{"axis":{"id":"348165"},"dimension":1,"ticker":null},"id":"348168","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.9,5.5,5.3,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.5,6.5,6.5,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3],"description":["edgelesssys/marblerun-coordinator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.marblerun-coordinator.default (container 0) - coordinator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

evryfs-oss-mcrouter

Bokeh Plot Bokeh.set_log_level("info"); {"5593ccee-d61f-44ee-afcf-d01747a7c5b5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"361777","type":"PanTool"},{"attributes":{},"id":"361767","type":"LinearScale"},{"attributes":{},"id":"361802","type":"MultiLine"},{"attributes":{"axis":{"id":"361769"},"ticker":null},"id":"361772","type":"Grid"},{"attributes":{"callback":null},"id":"361792","type":"TapTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_26","mcrouter","StatefulSet.default","DaemonSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/memcached:1.6.9-debian-10-r140","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_26","quay.io/evryfs/docker-mcrouter:0.40.0-6","CVE-2021-3711","CVE-2021-33910","CVE-2021-3520","CVE-2021-25216","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3778","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-25215","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2021-3796","CVE-2021-25214","CVE-2021-31879","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2020-13844","CVE-2021-22925","CVE-2021-22876","CVE-2018-20217","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-20388","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","CVE-2021-20232","CVE-2021-20231","CVE-2018-12886","CVE-2020-24659","CVE-2020-11080","CVE-2021-37750","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13627","CVE-2016-10228","CVE-2020-10029","CVE-2020-14155"],"start":["evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","DaemonSet.default","DaemonSet.default","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","CVE-2021-3711","CVE-2021-33910","CVE-2021-3520","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2021-22946","CVE-2021-3712","CVE-2021-40528","CVE-2021-22947","CVE-2020-6096","CVE-2021-33560","CVE-2021-3326","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","CVE-2018-7169","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140"]},"selected":{"id":"361861"},"selection_policy":{"id":"361860"}},"id":"361803","type":"ColumnDataSource"},{"attributes":{},"id":"361845","type":"BasicTickFormatter"},{"attributes":{},"id":"361761","type":"DataRange1d"},{"attributes":{},"id":"361842","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"361783"}},"id":"361779","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"361799"},"glyph":{"id":"361828"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"361801"}},"id":"361800","type":"GlyphRenderer"},{"attributes":{},"id":"361774","type":"BasicTicker"},{"attributes":{"formatter":{"id":"361842"},"major_label_policy":{"id":"361840"},"ticker":{"id":"361770"}},"id":"361769","type":"LinearAxis"},{"attributes":{"source":{"id":"361803"}},"id":"361805","type":"CDSView"},{"attributes":{},"id":"361861","type":"Selection"},{"attributes":{},"id":"361858","type":"UnionRenderers"},{"attributes":{},"id":"361778","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"361783","type":"BoxAnnotation"},{"attributes":{},"id":"361860","type":"UnionRenderers"},{"attributes":{},"id":"361859","type":"Selection"},{"attributes":{},"id":"361763","type":"DataRange1d"},{"attributes":{"formatter":{"id":"361845"},"major_label_policy":{"id":"361843"},"ticker":{"id":"361774"}},"id":"361773","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_11":[0.02398651247759984,-0.3236669398092242],"CKV_K8S_13":[0.0034554083886885463,-0.33310889529854854],"CKV_K8S_15":[-0.04442384284463715,-0.2593836134878616],"CKV_K8S_20":[0.05407657513893301,-0.2973043916788981],"CKV_K8S_22":[0.04075650041625425,-0.3315215512428227],"CKV_K8S_26":[-0.08651160176070899,-0.27007979771079327],"CKV_K8S_28":[-0.030978782130285293,-0.24864355642550062],"CKV_K8S_31":[-0.007487582742046565,-0.24926489894361406],"CKV_K8S_37":[-0.018162194687097705,-0.2375758763837159],"CKV_K8S_38":[-0.028060878416324698,-0.26809523605483015],"CKV_K8S_40":[0.049553101887945726,-0.3154720757479968],"CKV_K8S_43":[0.007056813975984142,-0.2553355030884099],"CVE-2016-10228":[0.18402492091821912,0.09826756909094136],"CVE-2016-10739":[-0.03232066219528565,0.2079785934266804],"CVE-2016-2781":[0.03217331513151512,0.015425104744155378],"CVE-2018-12886":[0.2123899690971407,0.08909337789697076],"CVE-2018-16868":[-0.16138580504389596,-0.006550047860264722],"CVE-2018-16869":[-0.18872706573236891,0.19161028268285005],"CVE-2018-20217":[-0.11284216873941563,0.16954621018549748],"CVE-2018-5710":[-0.0687732185401268,0.15920020762944004],"CVE-2018-7169":[0.037394158926610556,0.03487408405067688],"CVE-2019-12098":[-0.16665818349995334,0.04154355329627186],"CVE-2019-12290":[0.2274057534543953,0.05930173615643855],"CVE-2019-13050":[-0.03480525585816156,0.1787623209535923],"CVE-2019-13115":[0.18785873696451102,-0.07228071907410051],"CVE-2019-13627":[0.24810903875796364,0.080735030989269],"CVE-2019-14855":[0.24416834685932287,0.03343231885650944],"CVE-2019-15847":[0.2311649232673255,-0.033323027754559156],"CVE-2019-17498":[0.2332489914467641,0.0018020026013450727],"CVE-2019-17543":[0.19682928258182264,0.0517867232237145],"CVE-2019-18276":[-0.12995281908585554,-0.012613185256636976],"CVE-2019-20388":[-0.08071943754109821,0.18829558193694387],"CVE-2019-20838":[-0.20472287175550088,0.02854495983718428],"CVE-2019-25013":[0.04009638601110813,0.12678825087275883],"CVE-2019-3843":[0.22024261579344087,-0.05769121272180886],"CVE-2019-3844":[0.15232861387426117,-0.07154842496794532],"CVE-2019-9511":[-0.13308449475079412,0.19957898904413232],"CVE-2019-9513":[-0.09972693200533196,-0.004727548719132984],"CVE-2020-10029":[0.16115239047220048,-0.043585637770820286],"CVE-2020-11080":[0.2602981646826644,0.05509127642902157],"CVE-2020-13529":[-0.19399407889206716,0.08564837247016457],"CVE-2020-13844":[-0.21871955598671428,0.06118137336872845],"CVE-2020-14155":[0.19251205139576053,0.1361645951009751],"CVE-2020-1751":[0.2513611989981868,-0.01750439722558826],"CVE-2020-1752":[0.20858877300610582,0.017842776422282304],"CVE-2020-21913":[-0.18221190360042752,0.012195421152550186],"CVE-2020-24659":[0.2632347046739665,0.015211697550929246],"CVE-2020-24977":[-0.17085088279361124,0.14207223573966726],"CVE-2020-27618":[0.024760280789933045,0.11130800374223113],"CVE-2020-35512":[-0.09980397674378635,0.23061717119964767],"CVE-2020-6096":[-0.0035626846036422868,0.026047887959388307],"CVE-2020-9794":[-0.10829900294515933,0.026101092761963825],"CVE-2020-9849":[-0.20539680364030835,0.16334372466764954],"CVE-2020-9991":[-0.134250041350742,0.1478159603567901],"CVE-2021-20231":[0.2151562617295441,0.12249834923213247],"CVE-2021-20232":[0.1959631914307262,-0.014009751549324463],"CVE-2021-20305":[0.0074007428766032545,0.06521037277228352],"CVE-2021-22876":[-0.057308959920003524,0.20632578423357226],"CVE-2021-22925":[-0.1437757531382041,0.0174018164437566],"CVE-2021-22946":[0.05525490636343165,0.11701370135413948],"CVE-2021-22947":[0.05191174092957394,0.07676774309014417],"CVE-2021-23336":[-0.15431067607728075,0.18266439089661532],"CVE-2021-25214":[-0.21545105403880718,0.1119558928968296],"CVE-2021-25215":[-0.13572989920166348,0.0590727667071439],"CVE-2021-25216":[-0.22433846029822102,0.08916757449694127],"CVE-2021-28359":[-0.2176722036974986,0.1395583723283127],"CVE-2021-30535":[-0.14992696711298567,0.11417227814339748],"CVE-2021-31879":[-0.16362160163134168,0.21012757827954473],"CVE-2021-3326":[0.009397193284156264,0.04424265009221535],"CVE-2021-33560":[0.05629536328228328,0.09717875392269162],"CVE-2021-33574":[0.23754073049319172,0.10591160286557376],"CVE-2021-33910":[0.012944936000740566,0.08817361393930462],"CVE-2021-3426":[-0.1335965840264382,0.22572209174968258],"CVE-2021-3516":[-0.17739637492970725,0.16771107356113976],"CVE-2021-3517":[-0.10353449300451585,0.20634154331959295],"CVE-2021-3518":[-0.19130478297281636,0.1229442985187811],"CVE-2021-3520":[0.04740220350497794,0.05565963442650459],"CVE-2021-3537":[-0.16487873710016815,0.08334111051950457],"CVE-2021-3580":[0.012087753601011463,0.003336038609587173],"CVE-2021-35942":[0.19469745568370614,-0.04396730593430712],"CVE-2021-36222":[0.013779030957303642,0.022486328683280155],"CVE-2021-3711":[0.02762722376894604,0.05296459229812476],"CVE-2021-3712":[0.036571678327003254,0.09766100397642198],"CVE-2021-37750":[0.1673989766471564,0.12852978628411732],"CVE-2021-3778":[-0.19325582145726802,0.05307448066861444],"CVE-2021-3796":[-0.07087557750031964,0.2270659840811305],"CVE-2021-40528":[0.030060959279005702,0.07603760247531101],"DaemonSet.default":[-0.050245966408711894,-0.16623306451563027],"Deployment.default":[0.0036482030712251187,-0.29652403321642823],"StatefulSet.default":[0.03774380337619453,-0.22175704373101607],"deps":[0.03196280018214416,-1.0],"docker.io/bitnami/memcached:1.6.9-debian-10-r140":[0.12844028250633835,0.030312641335069234],"evryfs-oss/mcrouter":[-0.013221390371032588,-0.3006123992295323],"mcrouter":[0.030078403283211885,-0.9293084354653769],"quay.io/evryfs/docker-mcrouter:0.40.0-6":[-0.08471333919476838,0.09384863226586561]}},"id":"361806","type":"StaticLayoutProvider"},{"attributes":{},"id":"361770","type":"BasicTicker"},{"attributes":{"axis":{"id":"361773"},"dimension":1,"ticker":null},"id":"361776","type":"Grid"},{"attributes":{},"id":"361855","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"361827","type":"CategoricalColorMapper"},{"attributes":{},"id":"361840","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"361799"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"361837","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"361827"}},"size":{"value":20}},"id":"361828","type":"Circle"},{"attributes":{},"id":"361765","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"361804"},"inspection_policy":{"id":"361850"},"layout_provider":{"id":"361806"},"node_renderer":{"id":"361800"},"selection_policy":{"id":"361855"}},"id":"361797","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"361857"}},"id":"361793","type":"BoxSelectTool"},{"attributes":{},"id":"361780","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"361857","type":"BoxAnnotation"},{"attributes":{},"id":"361781","type":"ResetTool"},{"attributes":{"source":{"id":"361799"}},"id":"361801","type":"CDSView"},{"attributes":{},"id":"361782","type":"HelpTool"},{"attributes":{},"id":"361843","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,null,9.8,9.8,8.1,7.5,7.5,6.5,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.3,null],"description":["evryfs-oss/mcrouter",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

gradiant-hbase

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25649, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2020-27216, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2021-28169, CVE-2021-22876, CVE-2020-27223, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2017-17485, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2018-14550, CVE-2018-11766, CVE-2020-10878, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2021-22926, CVE-2020-29363, CVE-2020-29361, CVE-2020-12723, CVE-2020-11655, CVE-2020-11612, CVE-2020-10663, CVE-2019-9513, CVE-2019-9511, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11813, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2017-15713, CVE-2019-10241, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-2973, CVE-2018-12384, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"390b0a89-4320-41e8-8ca7-446443ee4db7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"424701","type":"BasicTickFormatter"},{"attributes":{},"id":"424621","type":"LinearScale"},{"attributes":{},"id":"424619","type":"DataRange1d"},{"attributes":{},"id":"424636","type":"SaveTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","hbase","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","gradiant/hbase-base:2.0.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25649","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2020-27216","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2021-28169","CVE-2021-22876","CVE-2020-27223","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-7658","CVE-2017-7657","CVE-2017-17485","CVE-2017-15718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2018-3183","CVE-2018-2938","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2018-14550","CVE-2018-11766","CVE-2020-10878","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2021-22926","CVE-2020-29363","CVE-2020-29361","CVE-2020-12723","CVE-2020-11655","CVE-2020-11612","CVE-2020-10663","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-1296","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-11813","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-22922","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-1152","CVE-2018-11212","CVE-2017-15713","CVE-2019-10241","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-2973","CVE-2018-12384","CVE-2018-10237","CVE-2018-3180","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-3639","CVE-2018-16435","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2018-3214","CVE-2018-20217","CVE-2018-12536","CVE-2019-2745"],"start":["gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","CVE-2019-17571","CVE-2018-12886","CVE-2020-25649","CVE-2020-11080","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2021-28169","CVE-2019-17498","CVE-2019-13115","CVE-2021-22946","CVE-2019-15847","CVE-2021-22947","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1"]},"selected":{"id":"424717"},"selection_policy":{"id":"424716"}},"id":"424659","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"424625"}],"center":[{"id":"424628"},{"id":"424632"}],"height":768,"left":[{"id":"424629"}],"renderers":[{"id":"424653"},{"id":"424693"}],"title":{"id":"424615"},"toolbar":{"id":"424640"},"width":1024,"x_range":{"id":"424617"},"x_scale":{"id":"424621"},"y_range":{"id":"424619"},"y_scale":{"id":"424623"}},"id":"424614","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"424658","type":"MultiLine"},{"attributes":{},"id":"424698","type":"BasicTickFormatter"},{"attributes":{},"id":"424715","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"424655"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"424693","type":"LabelSet"},{"attributes":{},"id":"424623","type":"LinearScale"},{"attributes":{"data_source":{"id":"424659"},"glyph":{"id":"424658"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"424661"}},"id":"424660","type":"GlyphRenderer"},{"attributes":{},"id":"424711","type":"NodesOnly"},{"attributes":{},"id":"424714","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"424639"}},"id":"424635","type":"BoxZoomTool"},{"attributes":{},"id":"424696","type":"AllLabels"},{"attributes":{},"id":"424617","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["gradiant/hbase",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

halkeye-jackett

Bokeh Plot Bokeh.set_log_level("info"); {"653961fa-23a9-40e0-a38e-d2fb28f8b6e3":{"defs":[],"roots":{"references":[{"attributes":{"active_multi":null,"tools":[{"id":"451525"},{"id":"451526"},{"id":"451527"},{"id":"451528"},{"id":"451529"},{"id":"451530"},{"id":"451539"},{"id":"451540"},{"id":"451541"}]},"id":"451532","type":"Toolbar"},{"attributes":{},"id":"451530","type":"HelpTool"},{"attributes":{"data_source":{"id":"451547"},"glyph":{"id":"451576"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"451549"}},"id":"451548","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.047860445225305755,-0.3468745699576932],"CKV_K8S_11":[0.22407899925070296,-0.24347120633564617],"CKV_K8S_12":[0.2349388712966556,-0.3432196415907801],"CKV_K8S_13":[0.20395574927422322,-0.3815949184673374],"CKV_K8S_14":[0.1989706835060216,-0.30330726244101464],"CKV_K8S_20":[0.08013516229250232,-0.3318107134028639],"CKV_K8S_22":[0.07232759478944553,-0.3797070636898303],"CKV_K8S_23":[0.16791148931333844,-0.39149031829732467],"CKV_K8S_28":[0.06600789587480389,-0.2954793911798802],"CKV_K8S_29":[0.16829464737727992,-0.25285808003946725],"CKV_K8S_30":[0.2126450656432779,-0.27049397705062805],"CKV_K8S_31":[0.19754645256619618,-0.34585060499602777],"CKV_K8S_37":[0.24457562413996273,-0.30155241890445833],"CKV_K8S_38":[0.1358457786021112,-0.4009961198055226],"CKV_K8S_40":[0.10361641473250136,-0.3933355180438707],"CKV_K8S_43":[0.1159404530695399,-0.3445670962732912],"CVE-2016-10739":[0.08363741306187819,0.12219199439653985],"CVE-2016-2781":[-0.06511224726520434,0.00911396451273041],"CVE-2017-18214":[-0.04289159952998555,0.3246193642346907],"CVE-2018-16868":[-0.15566502268308763,0.13752549861413177],"CVE-2018-20217":[-0.17979628139409,0.09368715782862028],"CVE-2018-5710":[-0.009249753552525568,0.101977053227221],"CVE-2018-7169":[-0.21566074933506013,0.2624055099800588],"CVE-2019-12098":[0.04081789945126915,0.06515335669619995],"CVE-2019-13050":[-0.16234745033453493,0.009908030157493742],"CVE-2019-13224":[0.08600841857270906,0.194205958744834],"CVE-2019-16163":[0.012690572512306918,0.26589926912256395],"CVE-2019-18276":[-0.011757294756353056,0.22249975647745077],"CVE-2019-19012":[0.06327398634923825,0.16133545485272924],"CVE-2019-19203":[-0.24416924869141438,0.2098884117691363],"CVE-2019-19204":[-0.1195567206204809,0.2959136054805771],"CVE-2019-19246":[-0.11465038017002953,0.0077408642812953786],"CVE-2019-19919":[-0.15176372597851323,0.31427229769265924],"CVE-2019-20838":[0.041108219081062033,0.11292407600853233],"CVE-2019-20920":[-0.21648238305017448,0.053871816816095805],"CVE-2019-25013":[-0.17532744703114114,0.0465442517626704],"CVE-2019-9511":[-0.20769492335735926,0.22252676888159376],"CVE-2019-9513":[0.004415437721356726,0.3073085373667246],"CVE-2020-13844":[-0.2515665476816546,0.16527962936938206],"CVE-2020-21913":[-0.0028519856484628386,0.034101140833589144],"CVE-2020-27618":[-0.03556591995693292,0.2784570124438454],"CVE-2020-6096":[0.06430212181085931,0.22924082848601768],"CVE-2020-9794":[0.04956850253866449,0.26546571091961935],"CVE-2020-9849":[-0.0896006375307679,0.326526873628968],"CVE-2020-9991":[-0.11482228922466418,0.061977067489899396],"CVE-2021-23369":[-0.2394339403076611,0.09082108923144873],"CVE-2021-23383":[-0.20371537151404354,0.1645438639208992],"CVE-2021-30535":[-0.1448203025821966,0.2519656069532366],"CVE-2021-31879":[0.020723977760374157,0.18533033207841862],"CVE-2021-3326":[-0.0848516836534029,0.22128655546083542],"CVE-2021-36222":[-0.23405441365696167,0.12835798678585297],"Deployment.default":[0.11303790990495076,-0.2479648735573068],"GHSA-2cf5-4w76-r9qv":[-0.05049015225444664,0.05353464988223421],"GHSA-g9r4-xpmj-mj65":[-0.18151691605208928,0.28437059527177666],"GHSA-q2c6-c6pm-g3gh":[-0.16307049634885262,0.20403529223909878],"GHSA-q42p-pg8m-cqh6":[-0.08088763135770849,0.27407235475145897],"deps":[0.8185544175156244,-1.0],"halkeye/jackett":[0.15418924459096625,-0.3336605722469812],"linuxserver/jackett:latest":[-0.07760593230532853,0.1473547576287947]}},"id":"451554","type":"StaticLayoutProvider"},{"attributes":{},"id":"451603","type":"NodesOnly"},{"attributes":{"callback":null},"id":"451540","type":"TapTool"},{"attributes":{"source":{"id":"451551"}},"id":"451553","type":"CDSView"},{"attributes":{},"id":"451509","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"451531","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"451590"},"major_label_policy":{"id":"451588"},"ticker":{"id":"451518"}},"id":"451517","type":"LinearAxis"},{"attributes":{},"id":"451522","type":"BasicTicker"},{"attributes":{},"id":"451526","type":"WheelZoomTool"},{"attributes":{"text":"halkeye-jackett"},"id":"451507","type":"Title"},{"attributes":{},"id":"451609","type":"Selection"},{"attributes":{"axis":{"id":"451521"},"dimension":1,"ticker":null},"id":"451524","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"451575"}},"size":{"value":20}},"id":"451576","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"451539","type":"HoverTool"},{"attributes":{"overlay":{"id":"451531"}},"id":"451527","type":"BoxZoomTool"},{"attributes":{},"id":"451593","type":"BasicTickFormatter"},{"attributes":{},"id":"451588","type":"AllLabels"},{"attributes":{},"id":"451550","type":"MultiLine"},{"attributes":{},"id":"451591","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,8.1,7,7,7,7,7,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.3,5.3],"description":["halkeye/jackett",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jackett.default (container 0) - jackett","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-glusterfs

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2020-14019, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2020-13867, CVE-2020-8177, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2018-15473, CVE-2021-3711, CVE-2020-11656, CVE-2019-8457, CVE-2019-5481, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2021-39537, CVE-2019-5018, CVE-2019-13115, CVE-2019-18276, CVE-2021-30139, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-19244, CVE-2021-3712, CVE-2021-3450, CVE-2020-13630, CVE-2021-22922, CVE-2019-16168, CVE-2019-18348, CVE-2021-3449, CVE-2021-22947, CVE-2019-19242, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-3899, CVE-2020-10763, CVE-2020-10762, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_16, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"280e2248-6a88-42cf-99e1-f53f43542789":{"defs":[],"roots":{"references":[{"attributes":{},"id":"501446","type":"MultiLine"},{"attributes":{},"id":"501494","type":"NodesOnly"},{"attributes":{"source":{"id":"501443"}},"id":"501445","type":"CDSView"},{"attributes":{},"id":"501425","type":"ResetTool"},{"attributes":{"below":[{"id":"501413"}],"center":[{"id":"501416"},{"id":"501420"}],"height":768,"left":[{"id":"501417"}],"renderers":[{"id":"501441"},{"id":"501481"}],"title":{"id":"501403"},"toolbar":{"id":"501428"},"width":1024,"x_range":{"id":"501405"},"x_scale":{"id":"501409"},"y_range":{"id":"501407"},"y_scale":{"id":"501411"}},"id":"501402","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"501427"}},"id":"501423","type":"BoxZoomTool"},{"attributes":{},"id":"501422","type":"WheelZoomTool"},{"attributes":{"source":{"id":"501447"}},"id":"501449","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"501427","type":"BoxAnnotation"},{"attributes":{},"id":"501499","type":"NodesOnly"},{"attributes":{},"id":"501505","type":"Selection"},{"attributes":{},"id":"501414","type":"BasicTicker"},{"attributes":{},"id":"501411","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"501421"},{"id":"501422"},{"id":"501423"},{"id":"501424"},{"id":"501425"},{"id":"501426"},{"id":"501435"},{"id":"501436"},{"id":"501437"}]},"id":"501428","type":"Toolbar"},{"attributes":{},"id":"501409","type":"LinearScale"},{"attributes":{},"id":"501418","type":"BasicTicker"},{"attributes":{"overlay":{"id":"501501"}},"id":"501437","type":"BoxSelectTool"},{"attributes":{},"id":"501484","type":"AllLabels"},{"attributes":{"data_source":{"id":"501447"},"glyph":{"id":"501446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"501449"}},"id":"501448","type":"GlyphRenderer"},{"attributes":{},"id":"501503","type":"Selection"},{"attributes":{"edge_renderer":{"id":"501448"},"inspection_policy":{"id":"501494"},"layout_provider":{"id":"501450"},"node_renderer":{"id":"501444"},"selection_policy":{"id":"501499"}},"id":"501441","type":"GraphRenderer"},{"attributes":{},"id":"501489","type":"BasicTickFormatter"},{"attributes":{},"id":"501405","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"501471","type":"CategoricalColorMapper"},{"attributes":{},"id":"501424","type":"SaveTool"},{"attributes":{"data_source":{"id":"501443"},"glyph":{"id":"501472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"501445"}},"id":"501444","type":"GlyphRenderer"},{"attributes":{},"id":"501502","type":"UnionRenderers"},{"attributes":{},"id":"501487","type":"AllLabels"},{"attributes":{"formatter":{"id":"501486"},"major_label_policy":{"id":"501484"},"ticker":{"id":"501414"}},"id":"501413","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"501471"}},"size":{"value":20}},"id":"501472","type":"Circle"},{"attributes":{"axis":{"id":"501417"},"dimension":1,"ticker":null},"id":"501420","type":"Grid"},{"attributes":{},"id":"501486","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"501413"},"ticker":null},"id":"501416","type":"Grid"},{"attributes":{"formatter":{"id":"501489"},"major_label_policy":{"id":"501487"},"ticker":{"id":"501418"}},"id":"501417","type":"LinearAxis"},{"attributes":{},"id":"501421","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"501435","type":"HoverTool"},{"attributes":{},"id":"501504","type":"UnionRenderers"},{"attributes":{},"id":"501407","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"501443"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"501481","type":"LabelSet"},{"attributes":{"callback":null},"id":"501436","type":"TapTool"},{"attributes":{"text":"ibm-charts-ibm-glusterfs"},"id":"501403","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,5.9,5.3,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,9.1,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,8.1,6.5,6.5,6.4,9.8,6.1,6.1,5.9,5.9,5.9,5.7,5.5,7.1,5.3,5.3,7.5,5.3,5.1,5.1,5.1,7.5,7.8,5.4,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,7.3,5.5,5.5,null],"description":["ibm-charts/ibm-glusterfs",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.release-name-glusterfs-heketi-deployment.default (container 2) - verify-topology","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-kerify-dev

CVE-2019-11708, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-9820, CVE-2019-9819, CVE-2019-9800, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-19012, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-15606, CVE-2019-15605, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2019-11740, CVE-2019-11713, CVE-2019-11709, CVE-2019-11693, CVE-2019-11692, CVE-2019-11691, CVE-2019-1010238, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2019-9812, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-1000844, CVE-2017-6519, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2021-20240, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-6128, CVE-2019-14287, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2019-11752, CVE-2019-11746, CVE-2019-11712, CVE-2019-11711, CVE-2019-11707, CVE-2019-10088, CVE-2021-3517, CVE-2019-5736, CVE-2019-13139, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2019-9818, CVE-2019-9811, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-9815, CVE-2019-17498, CVE-2019-13115, CVE-2021-3156, CVE-2021-26720, CVE-2021-23240, CVE-2020-3898, CVE-2020-35492, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14346, CVE-2020-14345, CVE-2019-2201, CVE-2019-18634, CVE-2019-18397, CVE-2019-18276, CVE-2019-10094, CVE-2021-40330, CVE-2021-3580, CVE-2021-30139, CVE-2021-27219, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9946, CVE-2019-9518, CVE-2019-9517, CVE-2019-9515, CVE-2019-9514, CVE-2019-9513, CVE-2019-9512, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20838, CVE-2019-20454, CVE-2019-19956, CVE-2019-19246, CVE-2019-19244, CVE-2019-19204, CVE-2019-19203, CVE-2019-16884, CVE-2019-16163, CVE-2019-15903, CVE-2019-15847, CVE-2019-15604, CVE-2019-14439, CVE-2019-1351, CVE-2019-13509, CVE-2019-13012, CVE-2019-12086, CVE-2019-11729, CVE-2019-11719, CVE-2019-11694, CVE-2018-20843, CVE-2018-15664, CVE-2018-11796, CVE-2018-11761, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-12749, CVE-2017-6313, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-27216, CVE-2020-13630, CVE-2019-13173, CVE-2018-20834, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2021-22922, CVE-2021-21285, CVE-2020-24977, CVE-2020-15999, CVE-2019-9516, CVE-2019-5798, CVE-2019-16707, CVE-2019-16168, CVE-2019-15133, CVE-2019-14973, CVE-2019-11742, CVE-2019-11730, CVE-2019-10927, CVE-2018-17197, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2021-31879, CVE-2020-15157, CVE-2019-18348, CVE-2019-11744, CVE-2019-11715, CVE-2019-10241, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-9816, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-11762, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2021-3468, CVE-2021-28657, CVE-2020-29385, CVE-2020-28928, CVE-2020-1951, CVE-2020-1950, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2019-19645, CVE-2019-14274, CVE-2018-8017, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2021-28153, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-14155, CVE-2020-13956, CVE-2019-9817, CVE-2019-9797, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-11717, CVE-2019-11698, CVE-2020-15257, CVE-2019-2745, CVE-2019-10160, CVE-2019-13734, CVE-2019-11745, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-17007, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-9947, CVE-2019-9740, CVE-2018-14404, CVE-2019-16935, CVE-2019-14822, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0431d54c-da6f-4245-8a44-3c38cba1d046":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"502723"}},"id":"502719","type":"BoxZoomTool"},{"attributes":{},"id":"502705","type":"LinearScale"},{"attributes":{},"id":"502790","type":"NodesOnly"},{"attributes":{"data_source":{"id":"502743"},"glyph":{"id":"502742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"502745"}},"id":"502744","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"502785"},"major_label_policy":{"id":"502783"},"ticker":{"id":"502714"}},"id":"502713","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"502731","type":"HoverTool"},{"attributes":{},"id":"502800","type":"UnionRenderers"},{"attributes":{},"id":"502722","type":"HelpTool"},{"attributes":{},"id":"502742","type":"MultiLine"},{"attributes":{},"id":"502717","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.33887011885776674,0.07478303045757187],"CKV_K8S_22":[0.3302395030082355,0.09661371837334082],"CKV_K8S_23":[0.32072618992687374,0.09259829970854358],"CKV_K8S_25":[0.317178055123838,0.10406545097543694],"CKV_K8S_31":[0.3245673009006277,0.10744371000937472],"CKV_K8S_38":[0.3348674007422175,0.08624957166544743],"CKV_K8S_40":[0.3252219210986926,0.08246431769466879],"CKV_K8S_43":[0.33011783722887744,0.07228336286802658],"CKV_K8S_49":[0.44827074959322283,0.1474245067379659],"CVE-2007-3716":[0.11589978850168958,-0.03971921415649938],"CVE-2008-1191":[0.07638372334781754,-0.04641876988445682],"CVE-2008-3103":[0.12090242229082822,-0.05416686790737279],"CVE-2008-3105":[-0.03824350751614557,-0.0897132914965674],"CVE-2008-3109":[0.059434126969496535,-0.05307416556351205],"CVE-2008-5347":[-0.09230455023202037,0.022744111127712303],"CVE-2008-5349":[0.003544815896795496,-0.12809936661482318],"CVE-2008-5352":[-0.00705744545934984,-0.1302027286365863],"CVE-2008-5358":[0.07261773285614816,0.05657074417347983],"CVE-2015-2716":[-0.10470231568426054,0.2796335896359489],"CVE-2016-4658":[-0.14660184780277802,0.2986958260594691],"CVE-2016-5131":[-0.10327688291998295,0.2935529104253363],"CVE-2017-15412":[-0.20526523507013825,0.23151349608018332],"CVE-2017-18640":[0.10519312597324176,-0.07181928928563663],"CVE-2017-6313":[0.039738183603125206,-0.10607666773718928],"CVE-2017-6519":[-0.008897460243659937,-0.06899269123616616],"CVE-2018-0495":[-0.15843351486487015,0.2783554588359923],"CVE-2018-0734":[-0.09293399935837733,0.28606204952698516],"CVE-2018-1000654":[0.05512370642467168,0.04280373713055415],"CVE-2018-1000844":[-0.06810870649485715,0.03866924999475291],"CVE-2018-1000850":[0.1235760145775336,-0.04276824817859821],"CVE-2018-1000876":[-0.1930706604324199,0.24744460506763657],"CVE-2018-10360":[-0.18242729817627396,0.264443699740298],"CVE-2018-10844":[0.08707095420875706,-0.023957734391734497],"CVE-2018-10845":[-0.046354477258847164,0.04999958719522101],"CVE-2018-10846":[-0.06793203496171663,0.02054620122000023],"CVE-2018-1122":[-0.17776086594400098,0.27817441208831617],"CVE-2018-11761":[-0.06293008852197254,0.03123405067775854],"CVE-2018-11762":[0.06173835672534388,-0.15103804845571295],"CVE-2018-11796":[-0.10090548774408842,-0.07007444266014376],"CVE-2018-12404":[-0.18740901666348267,0.2812570439596939],"CVE-2018-14404":[-0.13544493143834363,0.2763613622595363],"CVE-2018-14498":[0.07621559438316527,-0.028553890479854984],"CVE-2018-14618":[-0.11465391665656596,0.2890990694552126],"CVE-2018-14647":[-0.1682843049035541,0.2722708061345876],"CVE-2018-14718":[0.04384600288677304,0.048343593130515033],"CVE-2018-14719":[0.06736343596682363,-0.09563889202145893],"CVE-2018-14720":[-0.007682187211550712,-0.11728415079161737],"CVE-2018-14721":[0.08451246089417434,-0.00025339651043918633],"CVE-2018-15664":[-0.011455533064119063,0.06529221048174004],"CVE-2018-17197":[0.03268797034985673,0.07937380852823375],"CVE-2018-19360":[-0.08025436910531748,-0.07856344910480009],"CVE-2018-19361":[-0.030663321214356543,0.0285577042925352],"CVE-2018-19362":[0.0544338723183047,-0.09911581056536414],"CVE-2018-20834":[0.11854302059402871,0.01554997562876244],"CVE-2018-20843":[-0.060643452489548486,0.10565843070029687],"CVE-2018-20852":[-0.17274791039027781,0.2883424878220283],"CVE-2018-8017":[0.0672621427997738,-0.08128722817344582],"CVE-2019-10088":[-0.017164495130961983,0.027576548726787647],"CVE-2019-10094":[0.04041301949042271,0.03880323248630286],"CVE-2019-1010238":[-0.10384919253031974,-0.035943802489959195],"CVE-2019-10160":[-0.0966465073326862,0.2674204657627639],"CVE-2019-10241":[0.10485508764690837,-0.08286960008952389],"CVE-2019-10927":[-0.09461986742597858,-0.04029847681583514],"CVE-2019-11691":[0.08423642693274719,-0.13638442303541456],"CVE-2019-11692":[0.050676419954427114,0.030201177531919532],"CVE-2019-11693":[-0.03764499704586018,0.04261673391089416],"CVE-2019-11694":[0.0787191533040572,0.049575780593908166],"CVE-2019-11698":[0.01992396187372394,-0.0785315703045731],"CVE-2019-11707":[0.10977951424702437,-0.016381129912534036],"CVE-2019-11708":[-0.09239547309371106,-0.08053854779498101],"CVE-2019-11709":[-0.01098059020623758,-0.08977784249396321],"CVE-2019-11711":[-0.02525448453312942,-0.09583872959786192],"CVE-2019-11712":[-0.000157021822149289,0.03628062810339304],"CVE-2019-11713":[0.011173274779645012,0.04621599535427752],"CVE-2019-11715":[0.12037283849303439,0.005868984521772349],"CVE-2019-11717":[0.11536920825499077,-0.08671005003427261],"CVE-2019-11719":[-0.07998417606193375,0.08465898264887732],"CVE-2019-11729":[-0.04722899785218133,0.10391164448145632],"CVE-2019-11730":[0.057257314370512666,-0.12527191619985276],"CVE-2019-11740":[-0.11044761670962368,-0.003710423576308884],"CVE-2019-11742":[-0.033792094038587774,-0.14117908940267884],"CVE-2019-11744":[-0.03759309181328921,-0.12469512744017956],"CVE-2019-11745":[-0.12906274270448395,0.2628102772725379],"CVE-2019-11746":[-0.03129204483670336,-0.1572939536656208],"CVE-2019-11752":[-0.08787491883336253,-0.07014884095797208],"CVE-2019-11756":[-0.11806313296695252,0.299791677066564],"CVE-2019-12086":[-0.08173234286412823,-0.11140530791967307],"CVE-2019-12384":[-0.061222546479348244,-0.08329732742131826],"CVE-2019-12450":[-0.044154229938981306,0.11098716755393653],"CVE-2019-12735":[-0.16358998190473534,0.2938747894914576],"CVE-2019-12749":[-0.05149564830343577,0.11242221450475198],"CVE-2019-12814":[-0.07763743786609212,-0.06310508988066084],"CVE-2019-12900":[0.08048000672380703,-0.05941753333118066],"CVE-2019-13012":[-0.06314927928451587,-0.12186261164139563],"CVE-2019-13115":[-0.025368498345814675,0.01040831209620153],"CVE-2019-13139":[-0.052947146050319686,-0.09433109627857747],"CVE-2019-13173":[0.0470620308891706,-0.1343715792994091],"CVE-2019-1349":[0.051393819890191796,-0.14798636422924905],"CVE-2019-1350":[-0.052307835099532726,-0.02867049437007441],"CVE-2019-13509":[-0.056665773950514184,0.0002811903736142816],"CVE-2019-1351":[0.13163648950245305,-0.05288330449621322],"CVE-2019-1352":[-0.06877636358948438,-0.10996065556844421],"CVE-2019-1353":[-0.1044615438646813,-0.0999279638523568],"CVE-2019-1354":[-0.09746516915176946,0.008022133155308312],"CVE-2019-13734":[-0.13874092827372306,0.2919440876878797],"CVE-2019-1387":[-0.038447420328317744,0.01408581430919473],"CVE-2019-14274":[-0.022401918868180413,0.0641201612032747],"CVE-2019-14287":[-0.00570069403670415,-0.14349929879416468],"CVE-2019-14379":[0.028774792644314172,0.057236785570616636],"CVE-2019-14439":[0.005465678852942231,-0.08749143714766797],"CVE-2019-14540":[-0.08452376079393943,-0.12283268072970153],"CVE-2019-14697":[0.050476197377102634,0.017246582015451657],"CVE-2019-14822":[-0.21222278802149475,0.24230878848512052],"CVE-2019-14866":[-0.20634853649933405,0.2601704310127646],"CVE-2019-14892":[-0.07970893470057124,0.0328169550608512],"CVE-2019-14893":[0.1277445531242445,-0.018907876045350037],"CVE-2019-14973":[0.05422358034508384,-0.08560228620439957],"CVE-2019-15133":[0.07005898748178194,-0.10903133810730645],"CVE-2019-1549":[-0.1038007736680182,0.013037630925783321],"CVE-2019-1551":[-0.009367898661074044,0.013117491041733724],"CVE-2019-1559":[-0.12690487642524295,0.2853434725257122],"CVE-2019-15604":[0.04255814499465515,-0.022856952848133945],"CVE-2019-15605":[0.005564418304435713,-0.14480902613457008],"CVE-2019-15606":[-0.033608105706743725,-0.03707132575760769],"CVE-2019-15847":[0.01690367314939363,0.057763235061748415],"CVE-2019-15903":[-0.0610731183865787,0.09919169668365585],"CVE-2019-16056":[-0.11154866966733853,0.26306441105062583],"CVE-2019-16163":[-0.052667121104589175,0.012330059601032622],"CVE-2019-16168":[0.04099131353321337,-0.12400446655001097],"CVE-2019-16335":[-0.11584100225679152,-0.07499951090827335],"CVE-2019-16707":[0.04208318684012995,-0.14589280587744272],"CVE-2019-16884":[0.10490115532494115,-0.043623192940365964],"CVE-2019-16935":[-0.14151274745248082,0.254957095693022],"CVE-2019-16942":[0.02629976274388696,0.02817913265389777],"CVE-2019-16943":[0.0667531419655345,-0.0669876006338783],"CVE-2019-17006":[-0.19460181633481258,0.2591875545766059],"CVE-2019-17007":[-0.20162154680508698,0.24271412734919992],"CVE-2019-17023":[-0.21336953141442677,0.22275234197708402],"CVE-2019-17267":[-0.0811792250020661,-0.003260820248454403],"CVE-2019-17498":[-0.07094427446188363,0.10317966765433159],"CVE-2019-17531":[-0.05027926541336609,-0.13539949492793635],"CVE-2019-17571":[0.028182778593635376,0.044300991720564294],"CVE-2019-17594":[0.02536825658748888,0.006875445913331125],"CVE-2019-17595":[-0.04052334804753876,-0.15405699209675192],"CVE-2019-18276":[0.09233654698103737,-0.09821736764411007],"CVE-2019-18348":[-0.05058790896475956,-0.0749419530541769],"CVE-2019-18397":[-0.06957722227610946,0.0098442680127942],"CVE-2019-18634":[-0.02160842086561274,-0.15409611218065766],"CVE-2019-19012":[-0.03758535840638465,-0.07364086049932354],"CVE-2019-19203":[0.09154596377860497,-0.03672438233870071],"CVE-2019-19204":[0.06503502010554064,0.028378327695122673],"CVE-2019-19242":[0.09298673430806759,-0.07323583883977922],"CVE-2019-19244":[0.0789412162078704,-0.08732983815152606],"CVE-2019-19246":[0.10623618584077923,-0.0529896305957713],"CVE-2019-19645":[0.09206006612300321,0.02994402554912372],"CVE-2019-19646":[0.11922618871806766,-0.028020000201418493],"CVE-2019-19956":[-0.07873260775085124,0.0996840556051897],"CVE-2019-20330":[-0.11811250584740433,-0.02860927823743861],"CVE-2019-20367":[0.014965615639684446,0.07143399899927433],"CVE-2019-20388":[-0.1717072295557535,0.23254488872415252],"CVE-2019-20454":[0.11858260045057256,-0.013641392106872575],"CVE-2019-20838":[-0.043448110050367875,-0.058601413172109956],"CVE-2019-20907":[-0.20592023827679135,0.20982382600517402],"CVE-2019-20916":[0.08575842013810299,-0.01100812012974131],"CVE-2019-2201":[-0.11201693850550797,-0.06541370363697832],"CVE-2019-2745":[-0.0824076689235997,-0.014154894295546104],"CVE-2019-2762":[0.0340253034721321,-0.14269280077547702],"CVE-2019-2769":[0.10943880981261815,-0.10206878277405917],"CVE-2019-2949":[0.03602544560031163,-0.15854774540068464],"CVE-2019-2958":[0.01338381549174025,0.016182958124505823],"CVE-2019-2989":[-0.06935760825065003,-0.0032328907626859443],"CVE-2019-3862":[-0.08660434688124653,0.27587616789451797],"CVE-2019-5010":[-0.18297308853334834,0.24583359700381716],"CVE-2019-5094":[-0.06064565881101703,0.0941124957819612],"CVE-2019-5188":[-0.08639777620085663,0.08375275710760627],"CVE-2019-5436":[-0.18966276481182917,0.21356739381632245],"CVE-2019-5481":[-0.09868502896034989,-0.020599191729903755],"CVE-2019-5482":[-0.05453159622672956,0.10711187902192329],"CVE-2019-5736":[0.05965412022262245,-0.11262685281457153],"CVE-2019-5737":[-0.09977783008891401,-0.05048122924311991],"CVE-2019-5798":[-0.08460092738079814,-0.053265782846386465],"CVE-2019-6128":[0.059293550056481535,-0.024997620086580564],"CVE-2019-7317":[-0.045314684734788044,-0.10339637227742617],"CVE-2019-8675":[-0.0972832434939224,-0.011007473992114731],"CVE-2019-8696":[-0.0678934196982486,-0.034096866116962575],"CVE-2019-9511":[0.10941970959144381,0.0014575244254848522],"CVE-2019-9512":[0.011777390908792491,-0.15635715487145196],"CVE-2019-9513":[-0.07404257796133727,-0.12094228657640553],"CVE-2019-9514":[0.006374489154138275,0.0781294011658193],"CVE-2019-9515":[0.01746182559798871,0.037303915639806964],"CVE-2019-9516":[0.05195091709372105,-0.06804689804164793],"CVE-2019-9517":[0.12484170521448705,-0.08289604707593869],"CVE-2019-9518":[-0.03164934671570923,0.054545981595045666],"CVE-2019-9740":[-0.1518841944791931,0.26537057017705057],"CVE-2019-9797":[0.0357508777351999,-0.060999298811829764],"CVE-2019-9800":[0.1072354821977058,0.034155612964055525],"CVE-2019-9811":[0.009605890341388389,-0.16506124491575166],"CVE-2019-9812":[-0.05034365364630515,-0.14977012184329064],"CVE-2019-9815":[0.05507038661229157,-0.009315436955873727],"CVE-2019-9816":[-0.017615722940184007,-0.004122907932500921],"CVE-2019-9817":[0.0663629095700562,0.03999393067577274],"CVE-2019-9818":[-0.027151325267071154,-0.11178730341221102],"CVE-2019-9819":[-0.04923386333663741,-0.04256157530673273],"CVE-2019-9820":[0.022552940870794375,-0.12144173978995364],"CVE-2019-9893":[-0.09294458747467162,-0.06074871924881177],"CVE-2019-9924":[-0.11889206691981924,0.27511078466071254],"CVE-2019-9946":[0.06958678232278745,-0.12198327828585163],"CVE-2019-9947":[-0.1715295228864213,0.2475678515412251],"CVE-2019-9948":[-0.15403470451799647,0.29153145922797546],"CVE-2020-10029":[-0.1941237306435414,0.27085950732404945],"CVE-2020-10531":[0.042650315898221804,0.06856185189473483],"CVE-2020-10672":[-0.09591267421952696,-0.09179296833714018],"CVE-2020-10673":[-0.08036795917444951,0.022640889791275612],"CVE-2020-10968":[-0.07075097172640263,-0.08046699828898404],"CVE-2020-10969":[0.1013700605055171,-0.12259948397248661],"CVE-2020-11008":[-0.10777970508711052,-0.0563719025985695],"CVE-2020-11080":[0.04326489846818508,-0.044440694503646856],"CVE-2020-11111":[-0.0725697271481217,-0.02124735756925499],"CVE-2020-11112":[0.02383302653003025,-0.09335589940455444],"CVE-2020-11113":[-0.024623281469116833,-0.05557420403070041],"CVE-2020-11501":[0.045348886457231216,0.07761859388802042],"CVE-2020-11619":[0.011315060141299495,-0.06285123172524133],"CVE-2020-11620":[-0.11333328833372612,-0.03644454347101788],"CVE-2020-11655":[-0.05989291904943827,-0.1459406425118275],"CVE-2020-11656":[0.07989911688153159,-0.09890589372179778],"CVE-2020-12049":[-0.06601220491444407,0.10872510308023337],"CVE-2020-12243":[-0.14623399074942392,0.27763117215590927],"CVE-2020-12403":[-0.07951462035636263,0.09211646395887892],"CVE-2020-13434":[0.09921291000273823,-0.009452002892869082],"CVE-2020-13435":[0.06937299939874311,-0.14606586325073526],"CVE-2020-13630":[0.0009635690591836472,-0.1551126609487395],"CVE-2020-13631":[0.002200801848587641,0.025053410326340723],"CVE-2020-13632":[-0.08151241017678579,-0.04279933107257045],"CVE-2020-13777":[0.07997078981019015,-0.11268760557185138],"CVE-2020-13956":[0.05441432353722644,0.060716815901848506],"CVE-2020-14060":[0.03889254919900399,-0.07882240551734498],"CVE-2020-14061":[-0.05737081361193355,-0.10696872329192206],"CVE-2020-14062":[0.07817125425012166,0.03442265565531983],"CVE-2020-14155":[0.023405081609344177,-0.1381231990959427],"CVE-2020-14195":[-0.0036560566260360598,0.0697488277944763],"CVE-2020-14344":[0.10868072269990109,0.014634349031897297],"CVE-2020-14345":[0.03173114415873538,-0.12989043313725224],"CVE-2020-14346":[-0.00947810111598645,-0.15495960999303],"CVE-2020-14347":[0.08998973744621666,-0.11037607479006269],"CVE-2020-14361":[0.08561439217465813,0.04043286161344622],"CVE-2020-14362":[0.07984208159007262,-0.07361605211087756],"CVE-2020-14363":[-0.09832335846295129,-0.10917264626600656],"CVE-2020-14583":[0.0905609963197495,-0.12105321643548382],"CVE-2020-14593":[-0.08232609668768665,-0.09752340623198688],"CVE-2020-14621":[-0.0892320118281074,0.0025918206538499224],"CVE-2020-14803":[0.01228243847168567,-0.12262489971404139],"CVE-2020-15157":[0.00591183943236241,-0.11108634898598675],"CVE-2020-15257":[0.1047530908646627,-0.032034230808316536],"CVE-2020-15358":[0.11811842531876612,-0.09684457869426673],"CVE-2020-15999":[-0.03761674792262939,-0.0033784179020847314],"CVE-2020-17541":[0.07093307071383807,-0.012590169382000011],"CVE-2020-1950":[0.03984753010668617,-0.09249606773734943],"CVE-2020-1951":[0.023279180657791894,-0.020334734372551306],"CVE-2020-1967":[-0.05806175909546913,-0.05475194726741328],"CVE-2020-1971":[-0.0860145215202344,0.09362312503311954],"CVE-2020-24616":[0.08994653173534767,-0.048319474375077415],"CVE-2020-24659":[-0.0190418103642307,-0.126582238244475],"CVE-2020-24750":[0.036657534569717286,0.02046598087092603],"CVE-2020-24977":[-0.015518115964681195,0.05328540191947572],"CVE-2020-25648":[-0.18623861229823094,0.229212975488476],"CVE-2020-25649":[-0.05990086591992804,-0.015296817402126642],"CVE-2020-25692":[-0.1304746370105409,0.2996739526210186],"CVE-2020-2601":[-0.10876923559032586,-0.023153562043377304],"CVE-2020-2604":[-0.06620788267880315,-0.09348763150484597],"CVE-2020-27216":[0.03086683836521699,-0.11417114800986938],"CVE-2020-27223":[-0.0018939194252144023,0.05212355444617911],"CVE-2020-27534":[-0.08307464351117348,0.012558033009335312],"CVE-2020-2781":[0.07699025427876666,0.06468878023915581],"CVE-2020-2803":[-0.01686675119969084,-0.13853412319516098],"CVE-2020-2805":[0.12806898062156016,-0.06886335967727233],"CVE-2020-28196":[-0.05219630936048629,0.022628945754533],"CVE-2020-2830":[0.10246080376621942,-0.09502401195588435],"CVE-2020-28928":[-0.06999523528648643,-0.048654023872220384],"CVE-2020-29361":[0.05646107688731947,-0.137573277912117],"CVE-2020-29362":[0.09399115981453188,-0.06100797232284192],"CVE-2020-29363":[-0.03694830166580802,-0.10938003840397606],"CVE-2020-29385":[-0.10381661816112345,-0.08849488019911157],"CVE-2020-29573":[-0.19865755941612515,0.22157693597755754],"CVE-2020-35490":[-0.11434169721374045,-0.015184302114184934],"CVE-2020-35491":[0.11878973624834475,-0.003142357698204172],"CVE-2020-35492":[0.09663359327093,0.047917921808420076],"CVE-2020-35728":[0.109051867485567,-0.06228738389774058],"CVE-2020-36179":[0.047283181049387085,-0.15799888739501156],"CVE-2020-36180":[0.05333071653852048,0.00558080398686208],"CVE-2020-36181":[0.10964239754858446,-0.11250800626169824],"CVE-2020-36182":[0.04270413448435604,0.05937886102332925],"CVE-2020-36183":[0.021152007693973542,-0.14896151823092066],"CVE-2020-36184":[-0.02457370697451284,-0.143928159027126],"CVE-2020-36185":[-0.04444879298751918,-0.01606681207840023],"CVE-2020-36186":[-0.06997202334741598,-0.13359422875562185],"CVE-2020-36187":[0.09269751127197635,-0.08567537437546091],"CVE-2020-36188":[0.05537516986754056,0.07257455491855268],"CVE-2020-36189":[-0.06004970086657885,-0.1345197228600696],"CVE-2020-3898":[-0.025103814784751183,0.042502466471048],"CVE-2020-5260":[-0.048692100589485504,-0.12465309854618797],"CVE-2020-7595":[-0.16860150770922147,0.25971197025514525],"CVE-2020-7754":[0.13199272941805457,-0.03860161203956086],"CVE-2020-7774":[0.0988416288758951,0.03864897401077526],"CVE-2020-7788":[0.0646562723790952,-0.03902506112560491],"CVE-2020-8116":[-0.04357187573024513,-0.14115423282591932],"CVE-2020-8169":[0.028519458206805945,0.06922347628379934],"CVE-2020-8177":[-0.07418643394952491,0.08795155925472449],"CVE-2020-8231":[0.003476725191774811,-0.002509754269175569],"CVE-2020-8277":[-0.06463077172796311,-0.06717844907125939],"CVE-2020-8840":[0.06542837183334341,-0.13388718873614117],"CVE-2020-9546":[-0.05493685814861612,0.040547810705120285],"CVE-2020-9547":[0.0683999732373887,0.001435411699021656],"CVE-2020-9548":[0.07476840539038752,-0.1406684533921326],"CVE-2021-20190":[-0.003961509395627109,-0.10281867590937305],"CVE-2021-20231":[0.1002670529667569,-0.10893120692077306],"CVE-2021-20232":[0.0943660724911326,0.014061129857913126],"CVE-2021-20240":[-0.017227123671740976,-0.11055424145776889],"CVE-2021-20305":[0.07937358417339838,-0.12610130702003775],"CVE-2021-21284":[0.09735159173309704,-0.02234708311398754],"CVE-2021-21285":[0.03745644103737761,-0.0020648289797907766],"CVE-2021-21334":[-0.11895057923380412,-0.05564833552456445],"CVE-2021-22897":[-0.016341466846951102,-0.16201496462082576],"CVE-2021-22922":[0.09293791921810743,-0.1311248604150734],"CVE-2021-22923":[-0.07419198583144215,-0.0999193496979161],"CVE-2021-22925":[0.020463825697787645,0.08069423867034764],"CVE-2021-22926":[0.12023116105207304,-0.06414063159320442],"CVE-2021-22946":[-0.011643730084540805,0.04169742096304618],"CVE-2021-22947":[0.08019501098533768,0.01081221923397727],"CVE-2021-23240":[-0.11307606747926326,-0.04634534642234176],"CVE-2021-23840":[-0.05306841037169824,0.09835644749044387],"CVE-2021-23841":[-0.09176410558291698,0.08585432816607207],"CVE-2021-26720":[0.1318853451149152,-0.028469595036256845],"CVE-2021-27218":[-0.05167291675086348,-0.11679874603031687],"CVE-2021-27219":[-0.06680847078506658,0.09249560159082112],"CVE-2021-27290":[-0.04360289811626962,0.03257013613892067],"CVE-2021-28153":[0.06527420013252465,0.0677907267027497],"CVE-2021-28169":[-0.10123637511388237,-0.0024099718544462697],"CVE-2021-28657":[0.09775111937605128,0.002316828604597079],"CVE-2021-29425":[0.028295824957457923,-0.15400758846012416],"CVE-2021-29468":[0.08068150628507725,0.021903231558243887],"CVE-2021-30139":[-0.08163434248744766,-0.03188957139852672],"CVE-2021-31535":[-0.09068412862699038,-0.025514349216001892],"CVE-2021-3156":[-0.10857742282810964,-0.0806204974567904],"CVE-2021-31879":[0.0057778929518209005,0.06135919027492312],"CVE-2021-32760":[0.11681293523469485,-0.07514359619505788],"CVE-2021-32803":[0.017856047209842466,-0.10498419719543238],"CVE-2021-32804":[0.08774580303985238,0.05387522824765115],"CVE-2021-3449":[-0.09083495855234441,-0.11534657398411831],"CVE-2021-3450":[-0.024116176647833325,-0.07849618898100283],"CVE-2021-3468":[-0.029218275941458868,-0.12929409035198164],"CVE-2021-3517":[0.12918430557587665,-0.0058010154366130145],"CVE-2021-3518":[0.012798315704418205,-0.13673373770877262],"CVE-2021-3537":[0.06303466444787734,0.055291318369475324],"CVE-2021-3541":[0.048614026682799155,-0.1141991550267544],"CVE-2021-3580":[0.022520985120907677,-0.1640626003256372],"CVE-2021-3711":[-0.022992390184005854,-0.02308461352218394],"CVE-2021-3712":[-0.07247735357372571,0.09533833974940897],"CVE-2021-37701":[0.11447996679318123,0.026174295186296822],"CVE-2021-37712":[-0.07828918728069988,-0.13292173967018905],"CVE-2021-37713":[-0.0037328653421397615,-0.16570307981924065],"CVE-2021-39537":[-0.08892488103938401,-0.09484573984452427],"CVE-2021-40330":[0.06704211034338345,0.016236568456925737],"ClusterRole.default":[0.5087403000299034,0.1745556609772794],"Deployment.default":[0.24767468173273247,0.05815997384513426],"PRISMA-2021-0125":[0.10054131178408525,0.022256593097885767],"Pod.default":[-0.1563968897153713,0.2500312696746112],"deps":[1.0,-0.43076195838337256],"ibm-charts/ibm-kerify-dev":[0.363498814586223,0.10732409375731193],"ibmcom/icp-sert-bats:3.2.0":[0.005708637070321629,-0.03712310860141496],"ibmcom/kubectl:v1.13.5":[-0.12390657482318052,0.20107044632685872]}},"id":"502746","type":"StaticLayoutProvider"},{"attributes":{},"id":"502795","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"502717"},{"id":"502718"},{"id":"502719"},{"id":"502720"},{"id":"502721"},{"id":"502722"},{"id":"502731"},{"id":"502732"},{"id":"502733"}]},"id":"502724","type":"Toolbar"},{"attributes":{},"id":"502798","type":"UnionRenderers"},{"attributes":{},"id":"502714","type":"BasicTicker"},{"attributes":{},"id":"502780","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.6,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.4,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.3,5.4,7,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null,null,9.8,8.8,8.1,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,6.8,6.7,6.7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4],"description":["ibm-charts/ibm-kerify-dev",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-ibm-kerify-role.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-kerify.default (container 0) - ibm-kerify","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Minimize the admission of containers with added capability"

View BlastRadius Graph

ibm-charts-ibm-skydive-dev

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2018-12130, CVE-2018-12127, CVE-2018-12126, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2016-1585, CVE-2015-8011, CVE-2019-9948, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-10167, CVE-2019-10166, CVE-2019-10161, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-35498, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27827, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2019-12749, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2019-11091, CVE-2018-10846, CVE-2021-3468, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-15718, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2019-15165, CVE-2018-20852, CVE-2018-20217, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20505, CVE-2017-16516, CVE-2019-1543, CVE-2019-12098, CVE-2020-1752, CVE-2020-25637, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2020-10703, CVE-2019-16168, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_18, CKV_K8S_23, CKV_K8S_31, CKV_K8S_27, CKV_K8S_17, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c4f00d34-5c88-4f62-9e91-5e0ace9f9d65":{"defs":[],"roots":{"references":[{"attributes":{},"id":"505993","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506019","type":"HoverTool"},{"attributes":{},"id":"506008","type":"SaveTool"},{"attributes":{},"id":"506070","type":"BasicTickFormatter"},{"attributes":{},"id":"505989","type":"DataRange1d"},{"attributes":{},"id":"506089","type":"Selection"},{"attributes":{},"id":"506010","type":"HelpTool"},{"attributes":{},"id":"506073","type":"BasicTickFormatter"},{"attributes":{},"id":"506030","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","DaemonSet.default","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","ibmcom/skydive:0.22.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_39","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2018-12130","CVE-2018-12127","CVE-2018-12126","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2018-11236","CVE-2016-1585","CVE-2015-8011","CVE-2019-9948","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2021-3516","CVE-2020-1712","CVE-2019-5436","CVE-2019-10167","CVE-2019-10166","CVE-2019-10161","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-35498","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27827","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2019-12749","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2018-10845","CVE-2018-10844","CVE-2020-27350","CVE-2019-11091","CVE-2018-10846","CVE-2021-3468","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-15718","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2019-15165","CVE-2018-20852","CVE-2018-20217","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20505","CVE-2017-16516","CVE-2019-1543","CVE-2019-12098","CVE-2020-1752","CVE-2020-25637","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2020-10703","CVE-2019-16168","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-16935","CVE-2020-14422","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","CKV_K8S_19","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","Deployment.default","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0"]},"selected":{"id":"506089"},"selection_policy":{"id":"506088"}},"id":"506031","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"506005"},{"id":"506006"},{"id":"506007"},{"id":"506008"},{"id":"506009"},{"id":"506010"},{"id":"506019"},{"id":"506020"},{"id":"506021"}]},"id":"506012","type":"Toolbar"},{"attributes":{"formatter":{"id":"506073"},"major_label_policy":{"id":"506071"},"ticker":{"id":"506002"}},"id":"506001","type":"LinearAxis"},{"attributes":{"data_source":{"id":"506031"},"glyph":{"id":"506030"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506033"}},"id":"506032","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506055","type":"CategoricalColorMapper"},{"attributes":{},"id":"506002","type":"BasicTicker"},{"attributes":{},"id":"505995","type":"LinearScale"},{"attributes":{},"id":"506088","type":"UnionRenderers"},{"attributes":{},"id":"506068","type":"AllLabels"},{"attributes":{},"id":"506083","type":"NodesOnly"},{"attributes":{},"id":"505991","type":"DataRange1d"},{"attributes":{"axis":{"id":"506001"},"dimension":1,"ticker":null},"id":"506004","type":"Grid"},{"attributes":{},"id":"506086","type":"UnionRenderers"},{"attributes":{},"id":"506087","type":"Selection"},{"attributes":{},"id":"506078","type":"NodesOnly"},{"attributes":{"data_source":{"id":"506027"},"glyph":{"id":"506056"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506029"}},"id":"506028","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506055"}},"size":{"value":20}},"id":"506056","type":"Circle"},{"attributes":{},"id":"506009","type":"ResetTool"},{"attributes":{},"id":"506006","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.458614529532115,0.03040895350076786],"CKV_K8S_16":[0.46155838008709976,0.11202618681039118],"CKV_K8S_17":[0.4659311861258827,0.04514406648345755],"CKV_K8S_18":[0.48502773394183074,0.04463766429711691],"CKV_K8S_19":[0.478064187477126,0.028155353237036992],"CKV_K8S_20":[0.4610496868824398,0.007506256825420262],"CKV_K8S_22":[0.44399142556136506,0.0424982964938977],"CKV_K8S_23":[0.4483743612339366,0.10944342101093803],"CKV_K8S_25":[0.451878778860305,0.05802458776367042],"CKV_K8S_27":[0.4423363047674357,0.013477300801753777],"CKV_K8S_28":[0.43574988947761795,0.08276668118105023],"CKV_K8S_31":[0.4745270052482583,0.095833168734497],"CKV_K8S_37":[0.4391262541175091,0.06575614871001001],"CKV_K8S_38":[0.438665110525741,0.09981536134835294],"CKV_K8S_39":[0.5555078372501854,0.0807534374293239],"CKV_K8S_40":[0.45332057702191586,0.09028522486892505],"CKV_K8S_43":[0.46193887882216217,0.07698889977334543],"CVE-2015-8011":[-0.17575749163238605,0.04372135579240429],"CVE-2016-10739":[0.02275108247940602,-0.08542100166175477],"CVE-2016-1585":[-0.13822574554247907,-0.13227129978047192],"CVE-2016-2781":[-0.11512186609842617,0.09311362931105638],"CVE-2017-16516":[-0.024602671177086043,-0.15074016903791201],"CVE-2018-10844":[-0.09119494947581062,-0.1471239159891469],"CVE-2018-10845":[-0.041932504790192886,-0.0818238462894416],"CVE-2018-10846":[-0.19584656792320038,0.03878221557691375],"CVE-2018-11236":[0.10375465831087538,-0.058600792022600295],"CVE-2018-11237":[0.10753449591209081,0.037527898034783694],"CVE-2018-12126":[-0.11774465293236924,-0.14694401901158163],"CVE-2018-12127":[-0.1556573887880148,0.10898884087514496],"CVE-2018-12130":[-0.030014174714284945,0.0656530338212304],"CVE-2018-16868":[-0.1675660274548628,-0.07229779216638768],"CVE-2018-16869":[-0.11401481936004552,0.04164392782627641],"CVE-2018-19591":[-0.08924115240322825,0.015487434702421992],"CVE-2018-20217":[-0.012456241178830332,0.13449931034063772],"CVE-2018-20346":[-0.18598372826007836,-0.07557421358175159],"CVE-2018-20505":[0.04780592323051142,0.1259914844304149],"CVE-2018-20506":[0.07749093787997902,0.04453746423599833],"CVE-2018-20843":[-0.13742631875782751,0.10281824601311912],"CVE-2018-20852":[-0.1580656341739402,-0.09302041032045393],"CVE-2018-5710":[-0.06383900259024655,0.07107762411813805],"CVE-2018-7169":[-0.15399933125452858,0.055863664674144546],"CVE-2018-8740":[0.09619001705825975,-0.07464819979661912],"CVE-2019-10160":[-0.05702779446557078,0.11688023458966847],"CVE-2019-10161":[-0.2016516962341251,0.01057723085503087],"CVE-2019-10166":[0.0743605532002603,0.015834661328066643],"CVE-2019-10167":[0.0029337733972047662,-0.018384492464288155],"CVE-2019-11091":[0.003864847800558326,0.14538499763635457],"CVE-2019-11922":[-0.1209005282428147,0.07632186954948855],"CVE-2019-12098":[-0.06291787263157333,0.09576577953798338],"CVE-2019-12290":[-0.010752624719728385,0.09649524318395354],"CVE-2019-12749":[-0.03148380520711948,0.1090757888770109],"CVE-2019-12900":[-0.14987538205485126,0.03836365347892636],"CVE-2019-13050":[0.05988131154359075,0.029651433510383126],"CVE-2019-13565":[0.07031126712348232,-0.03521827086670728],"CVE-2019-13627":[0.0009957637321656636,-0.15623726515702693],"CVE-2019-13734":[0.07740758398475935,-0.10577863274784725],"CVE-2019-13750":[0.05423325818188852,-0.10968253383409793],"CVE-2019-13751":[-0.07994364963829267,-0.12519114311223076],"CVE-2019-13752":[-0.11596087938185537,-0.11358965540271798],"CVE-2019-13753":[-0.13316704618827335,-0.03210077541165545],"CVE-2019-14855":[-0.13797910839450706,-0.055005994448200514],"CVE-2019-15165":[-0.11236765500948898,-0.03831798202799775],"CVE-2019-1543":[-0.1749824508805955,0.06465773920347678],"CVE-2019-1549":[0.05139673323525292,-0.03375389786302175],"CVE-2019-1551":[-0.1733065863912396,0.021224809708782818],"CVE-2019-15718":[0.005391810983409107,-0.10486845571681597],"CVE-2019-15903":[-0.0976434501808466,-0.1177815320051764],"CVE-2019-16056":[-0.1819987692364032,-0.00010010899721014768],"CVE-2019-16168":[0.08206039658134297,-0.003229594374954517],"CVE-2019-16935":[-0.01375225894429926,0.15319362215921767],"CVE-2019-18218":[0.04248404450573837,0.06578753752696113],"CVE-2019-18224":[0.07751967572549834,-0.07335130451488676],"CVE-2019-18276":[-0.0453246699030634,-0.14796898717328713],"CVE-2019-18348":[-0.18494711726585786,-0.03899783575814596],"CVE-2019-19906":[-0.046862661617522144,0.04387900837796949],"CVE-2019-19923":[0.020025355016886064,0.04677545832578355],"CVE-2019-19925":[-0.17693358884590946,-0.05514077620470654],"CVE-2019-19926":[-0.0061528123026825966,0.1167483476034953],"CVE-2019-19956":[0.011426268261123335,-0.13099849688704757],"CVE-2019-19959":[0.07732799243511661,0.09741674298596027],"CVE-2019-20218":[0.08489143302636026,0.08075089077199099],"CVE-2019-20388":[0.067971346888596,0.0640946918033521],"CVE-2019-20838":[-0.13194594352029357,0.055984301592577695],"CVE-2019-20907":[0.06441803531751511,-0.05752049377233612],"CVE-2019-25013":[-0.05743846519034707,-0.10249043122184194],"CVE-2019-3829":[-0.06378530905358804,0.15237180671791814],"CVE-2019-3842":[-0.12357254114032387,0.11721129620826339],"CVE-2019-3843":[0.03734554480056287,-0.12485289027684741],"CVE-2019-3844":[0.017259542473594902,-0.15111143734425397],"CVE-2019-5010":[0.09180215218663108,0.026255476038767083],"CVE-2019-5094":[0.10207799309062618,0.0004044588147485472],"CVE-2019-5188":[0.06640850266960104,-0.1213219266208221],"CVE-2019-5436":[-0.060488421016886326,-0.1651629811412144],"CVE-2019-5481":[0.031500828493392155,0.12992526490755313],"CVE-2019-5482":[-0.06454142155273856,-0.060863738903414843],"CVE-2019-5827":[-0.12342283610189508,-0.12853222901333688],"CVE-2019-8457":[0.04882455324766675,0.045912388262112684],"CVE-2019-9169":[-0.08265031057444823,-0.16024892444669103],"CVE-2019-9511":[-0.013550958609751102,-0.10734726078249045],"CVE-2019-9513":[-0.10484561699484783,-0.06477984680885249],"CVE-2019-9636":[-0.15644184772115655,-0.10855235116627866],"CVE-2019-9674":[-0.11829028255523776,-0.0025859596653950503],"CVE-2019-9740":[-0.15417184550701596,0.020734706757588327],"CVE-2019-9893":[-0.1898699735311779,0.05733783979839385],"CVE-2019-9923":[0.08662975470799758,-0.09083908697200949],"CVE-2019-9936":[0.01993544408368691,0.14147742203293834],"CVE-2019-9937":[0.02711967020162754,-0.03374261811486403],"CVE-2019-9947":[-0.08599811852382892,0.15180012873172405],"CVE-2019-9948":[-0.019416620206627558,-0.07019073215367],"CVE-2020-10029":[0.036097400352809735,-0.007955912374474534],"CVE-2020-10531":[-0.15772061550697336,-0.04898995777978746],"CVE-2020-10543":[-0.0058495943050187104,-0.13681148696096862],"CVE-2020-10703":[-0.2021705709078109,-0.02996147925362687],"CVE-2020-10878":[0.010574134369090169,-0.05638544562973253],"CVE-2020-12049":[-0.03198610393059184,0.12864801400545864],"CVE-2020-12243":[0.08152539992615354,-0.021223076396381737],"CVE-2020-12723":[0.10789693279999174,-0.040086745103097884],"CVE-2020-13434":[-0.18554394146310546,-0.019406708897071443],"CVE-2020-13529":[0.04955762013743275,0.10238801281854085],"CVE-2020-13630":[-0.0001917445130147199,-0.08170080855912201],"CVE-2020-13632":[-0.07874759981059971,0.04375211098072232],"CVE-2020-13844":[0.03837480563940631,0.019987803038897342],"CVE-2020-14422":[0.10026926563350613,-0.025140670170119193],"CVE-2020-1712":[0.03532141241071208,-0.05825601388099751],"CVE-2020-1751":[0.11345789389029219,-0.012433901564449746],"CVE-2020-1752":[-0.12000888152204643,0.13437818179183358],"CVE-2020-1971":[-0.09683372542335592,0.12812734031419076],"CVE-2020-21913":[-0.038948234460140445,0.08934678606070684],"CVE-2020-24977":[-0.0432998541478279,-0.12980412436544192],"CVE-2020-25637":[-0.10457431325094592,0.14465904678551744],"CVE-2020-25692":[0.0588085919834204,-0.003802580982483505],"CVE-2020-25709":[0.04047476183530757,0.08441791138782814],"CVE-2020-25710":[-0.033365696020706534,-0.04478689115072124],"CVE-2020-26116":[-0.08393171663436971,-0.10324219524931957],"CVE-2020-27350":[-0.07443063113094545,-0.08378448409672049],"CVE-2020-27618":[-0.0055872362299792845,0.07211799818951804],"CVE-2020-27827":[-0.1036331693705983,-0.13869279508731625],"CVE-2020-28196":[-0.03163940943382415,0.15103701555203644],"CVE-2020-29361":[0.02316997124586644,-0.11425925641370363],"CVE-2020-29362":[0.1092979825485594,0.015519238043237574],"CVE-2020-29363":[0.06259987442240549,0.11295182885214024],"CVE-2020-35498":[0.047907208771369905,-0.0741042368572536],"CVE-2020-35512":[-0.03435735689209173,-0.10606426782276333],"CVE-2020-36221":[-0.01535969517609244,-0.1646060611025292],"CVE-2020-36222":[-0.17748829405423505,-0.09431151434479144],"CVE-2020-36223":[-0.10562398073906087,0.10935430303921519],"CVE-2020-36224":[-0.08712600338585451,0.10044416200401898],"CVE-2020-36225":[-0.047045638135328,0.15701170889713892],"CVE-2020-36226":[-0.07778141179036274,0.11896241004125854],"CVE-2020-36227":[-0.10069314537272786,0.06126507860239023],"CVE-2020-36228":[-0.16413574966472794,-0.002229085878333238],"CVE-2020-36229":[-0.03881116794481347,-0.16501909142436522],"CVE-2020-36230":[-0.06228845379851574,-0.1285507692609266],"CVE-2020-3810":[-0.16280730840886085,0.0770933310042618],"CVE-2020-6096":[-0.14056111899765586,0.0010614051958380475],"CVE-2020-7595":[-0.19141256431336856,0.02310122578549226],"CVE-2020-8177":[0.017755636299336006,0.07456862388204426],"CVE-2020-8231":[-0.0664507684904047,-0.1495761205033626],"CVE-2020-8285":[0.09018778556698609,0.06589066312449143],"CVE-2020-8286":[-0.20249602555398089,-0.007857944881618284],"CVE-2020-8492":[-0.15564845235614724,0.09312236971921126],"CVE-2020-9327":[-0.1513741482799149,-0.12281502958404797],"CVE-2020-9794":[0.09836848061475263,0.05263829880256301],"CVE-2020-9849":[-0.15090255369895236,-0.019458250605809198],"CVE-2020-9991":[-0.08882109705407061,0.07985477004189398],"CVE-2021-20305":[-0.050504158535252655,0.1339129693696685],"CVE-2021-22876":[0.01292784214894314,0.09681954917406042],"CVE-2021-22925":[-0.177314137264369,0.08716022657377849],"CVE-2021-22946":[-0.1485363395677538,-0.07436300639934061],"CVE-2021-22947":[-0.14068216576907222,0.07624222969945643],"CVE-2021-23840":[-0.1269985685226703,0.0239506493756279],"CVE-2021-23841":[0.06373794823045081,-0.08889671680464843],"CVE-2021-24031":[-0.1397640859781979,-0.09395403044386905],"CVE-2021-26720":[-0.08542379537770532,-0.045373077473944395],"CVE-2021-27212":[-0.007609435584161977,0.04077578062779687],"CVE-2021-30535":[-0.19732203369485735,-0.05458298031182291],"CVE-2021-3177":[0.032724147078220606,-0.14396666083314139],"CVE-2021-3326":[0.04034906370504109,-0.09672795641917423],"CVE-2021-33560":[0.031121899589669103,0.10747872787895911],"CVE-2021-33910":[-0.12381877348391178,-0.09929962241412059],"CVE-2021-3449":[-0.1412245004074975,0.12464128930261117],"CVE-2021-3468":[0.08636860998770063,-0.04943935280578503],"CVE-2021-3516":[0.011770886807607434,0.015631298443400537],"CVE-2021-3517":[-0.09382176512727242,-0.015042891879864184],"CVE-2021-3518":[-0.12502480664913118,-0.0729397451835375],"CVE-2021-3520":[-0.1021659278910391,-0.087115834315628],"CVE-2021-3537":[-0.022654562725461867,-0.12892367355094483],"CVE-2021-3580":[-0.07491126039065933,0.1373507683472787],"CVE-2021-36222":[0.05105250346356146,-0.1354497676486879],"CVE-2021-3711":[0.012614790194466576,0.11923535287636298],"CVE-2021-3712":[-0.1675287295775434,-0.03010017722599798],"CVE-2021-40528":[0.0630116423681764,0.08489839302043578],"DaemonSet.default":[0.3605582131839137,0.050566328851165694],"Deployment.default":[0.48447280875524956,0.07497160081023257],"deps":[-1.0,-0.354054889101391],"ibm-charts/ibm-skydive-dev":[0.47904283791803337,0.06442420862552145],"ibmcom/skydive:0.22.0":[-0.04038682381841713,-0.005427388812183065]}},"id":"506034","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"506011"}},"id":"506007","type":"BoxZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506027"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506065","type":"LabelSet"},{"attributes":{"text":"ibm-charts-ibm-skydive-dev"},"id":"505987","type":"Title"},{"attributes":{"callback":null},"id":"506020","type":"TapTool"},{"attributes":{"source":{"id":"506027"}},"id":"506029","type":"CDSView"},{"attributes":{},"id":"506005","type":"PanTool"},{"attributes":{"axis":{"id":"505997"},"ticker":null},"id":"506000","type":"Grid"},{"attributes":{"formatter":{"id":"506070"},"major_label_policy":{"id":"506068"},"ticker":{"id":"505998"}},"id":"505997","type":"LinearAxis"},{"attributes":{},"id":"506071","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506011","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506085","type":"BoxAnnotation"},{"attributes":{"source":{"id":"506031"}},"id":"506033","type":"CDSView"},{"attributes":{},"id":"505998","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.6,5.6,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-skydive-dev",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-ibm-skydive-dev-agent.default (container 0) - skydive-agent","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Containers should not share the host IPC namespace","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Do not expose the docker daemon socket to containers"

View BlastRadius Graph

ibm-helm-ibm-ucv-prod

CVE-2017-15412, CVE-2016-5131, CVE-2020-7595, CVE-2019-20388, CVE-2019-19956, CVE-2018-14404, CVE-2021-3711, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2020-26160, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2020-7919, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-16845, CVE-2021-33195, CVE-2021-34558, CVE-2021-3114, CVE-2020-24553, CVE-2021-36221, CVE-2021-31525, CVE-2020-15586, CVE-2020-29510, CVE-2021-33197, CVE-2020-14039, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-8177, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2019-1551, CVE-2021-27219, CVE-2019-13734, CVE-2019-18408, CVE-2020-14352, CVE-2020-1712, CVE-2019-9513, CVE-2021-3450, CVE-2020-13777, CVE-2019-9511, CVE-2020-1971, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2019-8457, CVE-2019-6706, CVE-2019-5188, CVE-2019-3817, CVE-2019-20454, CVE-2019-20387, CVE-2019-20218, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-13630, CVE-2019-5436, CVE-2018-1000878, CVE-2018-1000877, CVE-2021-20271, CVE-2020-13776, CVE-2019-12450, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2019-1000020, CVE-2019-1000019, CVE-2021-3445, CVE-2019-5094, CVE-2019-5482, CVE-2019-14822, CVE-2019-3836, CVE-2021-22923, CVE-2019-5481, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2018-20483, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2019-3829, CVE-2019-3822, CVE-2019-19924, CVE-2019-15718, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2020-16135, CVE-2021-28153, CVE-2018-0735, CVE-2018-0734, CKV_K8S_38, CKV_K8S_29, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_35, CKV_K8S_49, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0a1c0082-8324-4c9a-98d9-7b5ec54315ec":{"defs":[],"roots":{"references":[{"attributes":{},"id":"515718","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"515747"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"515785","type":"LabelSet"},{"attributes":{"overlay":{"id":"515731"}},"id":"515727","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.8,7.5,7.5,7.5,6.5,null,9.8,8.1,7.5,7.4,6.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,5.3,null,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,8.6,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.4,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,8.8,8.1,8,7.8,7.5,7.4,7.4,6.5,5.9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.3,5.1,5.1],"description":["ibm-helm/ibm-ucv-prod",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.application-api.default (container 0) - application-api","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Job.rabbitmq-secret-generator.default (container 0) - rabbitmq-secret-generator","Prefer using secrets as files over secrets as environment variables","Minimize wildcard use in Roles and ClusterRoles"

View BlastRadius Graph

istio-egress

Bokeh Plot Bokeh.set_log_level("info"); {"ed787426-5b94-466a-8cf3-53a6c1e8f882":{"defs":[],"roots":{"references":[{"attributes":{},"id":"523242","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"523183","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"523203"},"glyph":{"id":"523202"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"523205"}},"id":"523204","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"523199"},"glyph":{"id":"523228"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"523201"}},"id":"523200","type":"GlyphRenderer"},{"attributes":{},"id":"523202","type":"MultiLine"},{"attributes":{"below":[{"id":"523169"}],"center":[{"id":"523172"},{"id":"523176"}],"height":768,"left":[{"id":"523173"}],"renderers":[{"id":"523197"},{"id":"523237"}],"title":{"id":"523159"},"toolbar":{"id":"523184"},"width":1024,"x_range":{"id":"523161"},"x_scale":{"id":"523165"},"y_range":{"id":"523163"},"y_scale":{"id":"523167"}},"id":"523158","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"523163","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"523227"}},"size":{"value":20}},"id":"523228","type":"Circle"},{"attributes":{"source":{"id":"523199"}},"id":"523201","type":"CDSView"},{"attributes":{},"id":"523182","type":"HelpTool"},{"attributes":{},"id":"523259","type":"Selection"},{"attributes":{"formatter":{"id":"523245"},"major_label_policy":{"id":"523243"},"ticker":{"id":"523174"}},"id":"523173","type":"LinearAxis"},{"attributes":{},"id":"523181","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"523204"},"inspection_policy":{"id":"523250"},"layout_provider":{"id":"523206"},"node_renderer":{"id":"523200"},"selection_policy":{"id":"523255"}},"id":"523197","type":"GraphRenderer"},{"attributes":{},"id":"523177","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"523199"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"523237","type":"LabelSet"},{"attributes":{"overlay":{"id":"523257"}},"id":"523193","type":"BoxSelectTool"},{"attributes":{},"id":"523255","type":"NodesOnly"},{"attributes":{},"id":"523178","type":"WheelZoomTool"},{"attributes":{},"id":"523161","type":"DataRange1d"},{"attributes":{"axis":{"id":"523173"},"dimension":1,"ticker":null},"id":"523176","type":"Grid"},{"attributes":{},"id":"523165","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_15","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_15","CKV_K8S_8","docker.io/istio/proxyv2:1.10.3","CVE-2021-3711","CVE-2021-33910","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2021-28359","CVE-2021-40528","CVE-2021-22947","CVE-2020-13844","CVE-2021-22925","CVE-2018-20217","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-8037","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["istio/egress","istio/egress","istio/egress","istio/egress","istio/egress","istio/egress","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3"]},"selected":{"id":"523261"},"selection_policy":{"id":"523260"}},"id":"523203","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"523169"},"ticker":null},"id":"523172","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.20055038565030067,0.340552707298993],"CKV_K8S_31":[0.0986960181457265,0.4242993129420947],"CKV_K8S_38":[0.19676919491219114,0.38403998670934186],"CKV_K8S_40":[0.1021321341001773,0.3749512392082345],"CKV_K8S_43":[0.05770506340416364,0.40327355453974684],"CKV_K8S_8":[0.15098648757662045,0.36247328052152006],"CVE-2016-10739":[-0.10485515642514094,-0.2786866953400605],"CVE-2016-2781":[0.11476628775357489,-0.17949535769787225],"CVE-2018-16868":[-0.1537245392637626,-0.19988622830413455],"CVE-2018-20217":[-0.05067343776635261,-0.24135546641568073],"CVE-2018-5710":[0.048348797453791,-0.2639382712585991],"CVE-2018-7169":[-0.23322494561614202,-0.11244804878100492],"CVE-2019-12098":[0.14112002189642164,-0.1354541300376796],"CVE-2019-13050":[-0.09706706448121936,-0.20072653136835258],"CVE-2019-18276":[0.050433243326894715,-0.020237778320488346],"CVE-2019-20838":[-0.02626019369265444,0.0036109272227433393],"CVE-2019-25013":[-0.10538984947233418,0.005711759314438072],"CVE-2019-9511":[0.13208583024161782,-0.08259863981467004],"CVE-2019-9513":[-0.049967004980801866,-0.29578237151643916],"CVE-2020-13529":[-0.1667324827414422,-0.04753941059240672],"CVE-2020-13844":[0.06692606423308572,-0.13805241222096645],"CVE-2020-27618":[-0.20088287588464318,-0.22196462592190766],"CVE-2020-6096":[-0.047905271615881984,0.06900004330932213],"CVE-2020-8037":[0.0131207300188678,0.05425289133840156],"CVE-2020-9794":[-0.1516132267979097,-0.25993152811587333],"CVE-2020-9849":[-0.17943292609738265,0.01121769310256758],"CVE-2020-9991":[-0.23711558675342984,-0.06463472249442505],"CVE-2021-22925":[-0.23066014693036432,-0.17011466044659768],"CVE-2021-22946":[0.04670387704759281,-0.2021656861776424],"CVE-2021-22947":[0.1207844942087663,-0.025261936253750224],"CVE-2021-23336":[0.0013266123313447414,-0.2789289619243373],"CVE-2021-28359":[0.09617950348583776,-0.22987294479181808],"CVE-2021-3326":[-0.011285337975939008,-0.19164611587486857],"CVE-2021-33560":[-0.22327569388440177,-0.013198873912825055],"CVE-2021-33910":[-0.1847749918603045,-0.1432491713689295],"CVE-2021-3426":[0.07287288508222087,0.02865395603728288],"CVE-2021-36222":[0.07318150779570608,-0.07700846421910305],"CVE-2021-3711":[-0.10347713487924337,0.06970515724544461],"CVE-2021-3712":[-0.13902015401617174,-0.1066418345411672],"CVE-2021-40528":[-0.15798418092755992,0.055144001270178995],"Deployment.default":[0.08461373001187576,0.2523162092483551],"deps":[0.8761477709805038,1.0],"docker.io/istio/proxyv2:1.10.3":[-0.04813871582060523,-0.09498983617941394],"istio/egress":[0.1580102782264055,0.43660798458234706]}},"id":"523206","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"523227","type":"CategoricalColorMapper"},{"attributes":{},"id":"523260","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"523192","type":"TapTool"},{"attributes":{"overlay":{"id":"523183"}},"id":"523179","type":"BoxZoomTool"},{"attributes":{},"id":"523240","type":"AllLabels"},{"attributes":{},"id":"523245","type":"BasicTickFormatter"},{"attributes":{},"id":"523250","type":"NodesOnly"},{"attributes":{"formatter":{"id":"523242"},"major_label_policy":{"id":"523240"},"ticker":{"id":"523170"}},"id":"523169","type":"LinearAxis"},{"attributes":{},"id":"523243","type":"AllLabels"},{"attributes":{},"id":"523258","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,9.8,5.5,8.1,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.5,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.3,5.3],"description":["istio/egress",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.istio-egressgateway.default (container 0) - istio-proxy","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Image Pull Policy should be Always","Liveness Probe Should be Configured",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

istio-ingress

Bokeh Plot Bokeh.set_log_level("info"); {"cfdeea29-4377-45d7-99b0-637403124a76":{"defs":[],"roots":{"references":[{"attributes":{"active_multi":null,"tools":[{"id":"523501"},{"id":"523502"},{"id":"523503"},{"id":"523504"},{"id":"523505"},{"id":"523506"},{"id":"523515"},{"id":"523516"},{"id":"523517"}]},"id":"523508","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"523515","type":"HoverTool"},{"attributes":{"overlay":{"id":"523507"}},"id":"523503","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"523581","type":"BoxAnnotation"},{"attributes":{"source":{"id":"523527"}},"id":"523529","type":"CDSView"},{"attributes":{"text":"istio-ingress"},"id":"523483","type":"Title"},{"attributes":{},"id":"523506","type":"HelpTool"},{"attributes":{},"id":"523582","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"523528"},"inspection_policy":{"id":"523574"},"layout_provider":{"id":"523530"},"node_renderer":{"id":"523524"},"selection_policy":{"id":"523579"}},"id":"523521","type":"GraphRenderer"},{"attributes":{},"id":"523584","type":"UnionRenderers"},{"attributes":{},"id":"523498","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"523551","type":"CategoricalColorMapper"},{"attributes":{},"id":"523487","type":"DataRange1d"},{"attributes":{},"id":"523566","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"523566"},"major_label_policy":{"id":"523564"},"ticker":{"id":"523494"}},"id":"523493","type":"LinearAxis"},{"attributes":{"source":{"id":"523523"}},"id":"523525","type":"CDSView"},{"attributes":{},"id":"523491","type":"LinearScale"},{"attributes":{},"id":"523494","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_15","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_15","CKV_K8S_8","docker.io/istio/proxyv2:1.10.3","CVE-2021-3711","CVE-2021-33910","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2021-28359","CVE-2021-40528","CVE-2021-22947","CVE-2020-13844","CVE-2021-22925","CVE-2018-20217","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-8037","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["istio/ingress","istio/ingress","istio/ingress","istio/ingress","istio/ingress","istio/ingress","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3","docker.io/istio/proxyv2:1.10.3"]},"selected":{"id":"523585"},"selection_policy":{"id":"523584"}},"id":"523527","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"523507","type":"BoxAnnotation"},{"attributes":{},"id":"523489","type":"LinearScale"},{"attributes":{"axis":{"id":"523497"},"dimension":1,"ticker":null},"id":"523500","type":"Grid"},{"attributes":{},"id":"523579","type":"NodesOnly"},{"attributes":{},"id":"523564","type":"AllLabels"},{"attributes":{},"id":"523526","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,9.8,5.5,8.1,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.5,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.3,5.3],"description":["istio/ingress",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.istio-ingressgateway.default (container 0) - istio-proxy","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Image Pull Policy should be Always","Liveness Probe Should be Configured",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

istio-operator

Bokeh Plot Bokeh.set_log_level("info"); {"3b51dd91-f473-4926-8088-569ec7927154":{"defs":[],"roots":{"references":[{"attributes":{},"id":"524142","type":"BasicTicker"},{"attributes":{"below":[{"id":"524141"}],"center":[{"id":"524144"},{"id":"524148"}],"height":768,"left":[{"id":"524145"}],"renderers":[{"id":"524169"},{"id":"524209"}],"title":{"id":"524131"},"toolbar":{"id":"524156"},"width":1024,"x_range":{"id":"524133"},"x_scale":{"id":"524137"},"y_range":{"id":"524135"},"y_scale":{"id":"524139"}},"id":"524130","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,8.1,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.5,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.3,5.3],"description":["istio/operator",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.istio-operator.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.istio-operator.istio-operator (container 0) - istio-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Image Pull Policy should be Always","Liveness Probe Should be Configured","Readiness Probe Should be Configured"

View BlastRadius Graph

jenkins-x-jx-app-ambassador

Bokeh Plot Bokeh.set_log_level("info"); {"e83eb388-b375-45cd-a5da-12f1c7f65f67":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539707","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539781","type":"BoxAnnotation"},{"attributes":{},"id":"539784","type":"UnionRenderers"},{"attributes":{"text":"jenkins-x-jx-app-ambassador"},"id":"539683","type":"Title"},{"attributes":{"source":{"id":"539723"}},"id":"539725","type":"CDSView"},{"attributes":{"overlay":{"id":"539781"}},"id":"539717","type":"BoxSelectTool"},{"attributes":{},"id":"539764","type":"AllLabels"},{"attributes":{},"id":"539783","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"539751"}},"size":{"value":20}},"id":"539752","type":"Circle"},{"attributes":{},"id":"539691","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","jx-app-ambassador","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/datawire/ambassador:0.40.1","CVE-2020-11656","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-20060","CVE-2018-16840","CVE-2018-16839","CVE-2018-1000517","CVE-2017-18342","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2018-16842","CVE-2021-39537","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-10906","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-33503","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2020-13757","CVE-2020-11655","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-3823","CVE-2019-20916","CVE-2019-19244","CVE-2019-16056","CVE-2019-15903","CVE-2019-15847","CVE-2019-14806","CVE-2019-11324","CVE-2019-1010083","CVE-2018-20843","CVE-2018-20679","CVE-2018-20505","CVE-2018-20406","CVE-2018-18074","CVE-2018-16890","CVE-2018-14647","CVE-2020-13630","CVE-2021-22922","CVE-2020-26137","CVE-2019-16168","CVE-2019-16935","CVE-2019-11236","CVE-2021-22947","CVE-2020-25658","CVE-2019-19242","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-28493","CVE-2019-17594"],"start":["jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1"]},"selected":{"id":"539785"},"selection_policy":{"id":"539784"}},"id":"539727","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"539723"},"glyph":{"id":"539752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539725"}},"id":"539724","type":"GlyphRenderer"},{"attributes":{},"id":"539767","type":"AllLabels"},{"attributes":{},"id":"539694","type":"BasicTicker"},{"attributes":{"data_source":{"id":"539727"},"glyph":{"id":"539726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539729"}},"id":"539728","type":"GlyphRenderer"},{"attributes":{},"id":"539689","type":"LinearScale"},{"attributes":{},"id":"539766","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"539697"},"dimension":1,"ticker":null},"id":"539700","type":"Grid"},{"attributes":{},"id":"539774","type":"NodesOnly"},{"attributes":{},"id":"539701","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"539751","type":"CategoricalColorMapper"},{"attributes":{},"id":"539785","type":"Selection"},{"attributes":{},"id":"539698","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"539701"},{"id":"539702"},{"id":"539703"},{"id":"539704"},{"id":"539705"},{"id":"539706"},{"id":"539715"},{"id":"539716"},{"id":"539717"}]},"id":"539708","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"539723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"539761","type":"LabelSet"},{"attributes":{},"id":"539705","type":"ResetTool"},{"attributes":{},"id":"539769","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.14954878610807432,0.38623001523843387],"CKV_K8S_11":[0.2543931905250616,0.43950316823131036],"CKV_K8S_12":[0.22595503208623427,0.4520765031202562],"CKV_K8S_13":[0.2832449190166013,0.3583271595744051],"CKV_K8S_15":[0.27729676853432506,0.4226483115891921],"CKV_K8S_20":[0.16506761582738758,0.43810092695617425],"CKV_K8S_22":[0.21711019480702778,0.4244783587180686],"CKV_K8S_23":[0.21696313296693776,0.3593899541642433],"CKV_K8S_28":[0.2715784833940864,0.3937853237129961],"CKV_K8S_29":[0.19282908034684546,0.4493958750135322],"CKV_K8S_30":[0.30086736741196624,0.39691827915473865],"CKV_K8S_31":[0.18481728027391806,0.41288384683412993],"CKV_K8S_37":[0.26507550579891015,0.3213357259854117],"CKV_K8S_38":[0.29665289010250373,0.3299559349096117],"CKV_K8S_40":[0.2527621741510316,0.3546338686370097],"CKV_K8S_43":[0.14734591199429942,0.4155847157268866],"CKV_K8S_8":[0.18181013005569696,0.3777875871773534],"CKV_K8S_9":[0.30901358537306534,0.3635747840728341],"CVE-2017-18342":[-0.08833745549785593,0.05700986725371975],"CVE-2018-1000517":[0.050033214878818955,-0.12437988353312457],"CVE-2018-12886":[-0.17672425835109182,0.008202579097152066],"CVE-2018-14647":[0.07652625733354373,-0.0826524621235672],"CVE-2018-16839":[-0.1832519959694901,-0.020887837872377864],"CVE-2018-16840":[-0.0997957871471957,0.00634870331470141],"CVE-2018-16842":[-0.20182999164390467,-0.0680075120319741],"CVE-2018-16890":[-0.016155124860203776,-0.17388380187476668],"CVE-2018-18074":[-0.17909664080006024,-0.13864336759996723],"CVE-2018-20060":[-0.010755097935846399,0.0017637289694882564],"CVE-2018-20346":[-0.0029606386786670004,-0.24791506131692745],"CVE-2018-20406":[0.05173649614509215,-0.03104725040311714],"CVE-2018-20505":[0.06912860414096107,-0.25730665493967797],"CVE-2018-20506":[0.00409530729948656,-0.03970094438598954],"CVE-2018-20679":[-0.07834680369038396,-0.21385538984032348],"CVE-2018-20843":[0.12607728562405854,-0.05264511534234101],"CVE-2019-1010083":[0.02516111541311298,0.002215414074142876],"CVE-2019-10906":[0.11960790066307453,-0.12247606437801462],"CVE-2019-11236":[-0.026022395977094007,-0.21646041486465728],"CVE-2019-11324":[-0.11672720867863991,-0.2711364650014451],"CVE-2019-12900":[-0.1474084357450265,-0.003134837775411757],"CVE-2019-13115":[-0.08212497860479888,-0.25079650128803244],"CVE-2019-14697":[-0.20766767703999992,-0.03958475973619874],"CVE-2019-14806":[0.03342522391317308,-0.07705511874077274],"CVE-2019-15847":[-0.12093826610911962,-0.02031408257318568],"CVE-2019-15903":[-0.14617655466264562,0.029545822150422403],"CVE-2019-16056":[0.08867975030233971,-0.11843455315288565],"CVE-2019-16168":[-0.04596657771621055,-0.2459547024227293],"CVE-2019-16935":[0.14338355007656875,-0.10107151805984131],"CVE-2019-17498":[-0.06654591949673075,-0.1777651882747542],"CVE-2019-17594":[-0.009888508763293094,-0.2818072242795043],"CVE-2019-17595":[-0.02158229994343428,0.04218707896032339],"CVE-2019-19242":[-0.17033709761440205,-0.0509585444842397],"CVE-2019-19244":[-0.11861167678266658,0.042069224360602814],"CVE-2019-19645":[-0.22202260002550112,-0.09052606279221596],"CVE-2019-19646":[0.039339974037304826,-0.23011604391362786],"CVE-2019-20916":[-0.19820020066278607,-0.16960283036339005],"CVE-2019-3822":[0.03586354019665049,0.036028109715064045],"CVE-2019-3823":[-0.048593837263347664,0.0610713240591885],"CVE-2019-3855":[-0.11765977635847855,-0.19283683993129375],"CVE-2019-3856":[0.13983128097673067,-0.1484846276489314],"CVE-2019-3857":[-0.18033885432527014,-0.0975733508366232],"CVE-2019-3858":[0.1189203573189594,-0.0817677990962881],"CVE-2019-3859":[0.05518489099063137,-0.1864246825453137],"CVE-2019-3860":[-0.16992925431702605,-0.20478061782759513],"CVE-2019-3861":[0.11344251780309675,-0.16188685283244073],"CVE-2019-3862":[0.08336038205132149,-0.0031820324805688655],"CVE-2019-3863":[-0.13383497264276717,-0.054691499745692054],"CVE-2019-5481":[0.09976244427365685,-0.23190665847692768],"CVE-2019-5482":[-0.14441897156413844,-0.25675503019673696],"CVE-2019-5747":[-0.08874794625012898,-0.2858192093601868],"CVE-2019-8457":[0.026564363747777334,-0.16038637576733591],"CVE-2019-9511":[0.01368451745350188,-0.21384990917671465],"CVE-2019-9513":[0.018125863685409457,-0.2814855139872087],"CVE-2019-9636":[-0.10578556420816669,-0.1013772488673563],"CVE-2020-11080":[-0.21626420921713435,-0.14631925095724777],"CVE-2020-11655":[-0.04806542917885692,0.016401233287830427],"CVE-2020-11656":[0.06035040024640598,0.014971618431917093],"CVE-2020-13434":[0.1259152615222461,-0.19244392621091436],"CVE-2020-13435":[-0.1706610496820379,-0.23605382667571062],"CVE-2020-13630":[-0.19877749009333118,-0.1989185324951009],"CVE-2020-13631":[0.09672324000979138,-0.20038583488122308],"CVE-2020-13632":[-0.07766859970059212,0.02906482943979703],"CVE-2020-13757":[0.005401408157364848,0.04992574858503202],"CVE-2020-15358":[-0.08625252953149953,-0.047708690538832206],"CVE-2020-25658":[-0.14725917053111998,-0.0918446284160707],"CVE-2020-26137":[-0.04939881835532196,-0.024326038927369526],"CVE-2020-28493":[-0.1413429445872868,-0.219464174182395],"CVE-2020-28928":[0.07043632479471998,-0.22229643996366055],"CVE-2021-22897":[-0.03468845099672443,-0.28800136780633895],"CVE-2021-22922":[-0.1127703030139559,-0.23544150636614644],"CVE-2021-22923":[-0.1588635278654016,-0.1737000059728863],"CVE-2021-22925":[-0.10730766090833492,-0.1531867937967087],"CVE-2021-22926":[0.08525740693935029,-0.04949089353339652],"CVE-2021-22946":[0.10601109112010484,-0.023654873806697015],"CVE-2021-22947":[-0.06038082456653172,-0.28148782653988547],"CVE-2021-30139":[-0.14500186470698462,-0.13757215020409327],"CVE-2021-33503":[0.08155827179549839,-0.1616473144123492],"CVE-2021-39537":[-0.20870842097894188,-0.11721106785324956],"CVE-2021-41581":[0.03920457543856977,-0.2651055157428457],"Deployment.default":[0.18607449980381302,0.30608274943995356],"deps":[-0.554226003180326,0.9589467683997384],"jenkins-x/jx-app-ambassador":[0.2342216730722199,0.3962290673490594],"jx-app-ambassador":[-0.5351591711924304,1.0],"quay.io/datawire/ambassador:0.40.1":[-0.03584120238614176,-0.1070851042793279]}},"id":"539730","type":"StaticLayoutProvider"},{"attributes":{},"id":"539706","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["jenkins-x/jx-app-ambassador",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ambassador.default (container 1) - ambassador","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jenkins-x-jx-app-kuberhealthy

CVE-2021-3520, CVE-2019-9636, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2018-16428, CVE-2018-13347, CVE-2017-17458, CVE-2017-14062, CVE-2017-12424, CVE-2019-9948, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-1000132, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-1387, CVE-2019-1352, CVE-2019-1349, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2018-15686, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-17525, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-5010, CVE-2019-3829, CVE-2019-20218, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2019-0203, CVE-2018-8740, CVE-2018-20843, CVE-2018-16429, CVE-2018-13348, CVE-2018-13346, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2021-41617, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2019-16168, CVE-2018-11782, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2021-23841, CVE-2021-23336, CVE-2021-22947, CVE-2020-1971, CVE-2019-6111, CVE-2019-3902, CVE-2019-1559, CVE-2018-1049, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20852, CVE-2018-20217, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2019-20907, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2019-7149, CVE-2018-5710, CVE-2018-18520, CVE-2018-10373, CVE-2017-12967, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8e6e0b00-31fb-4b54-b4bd-665dca46ac03":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"544557"},"dimension":1,"ticker":null},"id":"544560","type":"Grid"},{"attributes":{"overlay":{"id":"544567"}},"id":"544563","type":"BoxZoomTool"},{"attributes":{},"id":"544624","type":"AllLabels"},{"attributes":{},"id":"544545","type":"DataRange1d"},{"attributes":{},"id":"544551","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","jx-app-kuberhealthy","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","quay.io/comcast/kuberhealthy:v1.0.2","CVE-2021-3520","CVE-2019-9636","CVE-2019-5953","CVE-2019-5482","CVE-2019-5481","CVE-2019-1353","CVE-2019-12900","CVE-2019-12450","CVE-2018-16428","CVE-2018-13347","CVE-2017-17458","CVE-2017-14062","CVE-2017-12424","CVE-2019-9948","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-1000132","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-1387","CVE-2019-1352","CVE-2019-1349","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2018-15686","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-17525","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2020-11008","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-5010","CVE-2019-3829","CVE-2019-20218","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-13012","CVE-2019-0203","CVE-2018-8740","CVE-2018-20843","CVE-2018-16429","CVE-2018-13348","CVE-2018-13346","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2021-41617","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2019-16168","CVE-2018-11782","CVE-2019-9947","CVE-2019-9740","CVE-2019-16935","CVE-2021-23841","CVE-2021-23336","CVE-2021-22947","CVE-2020-1971","CVE-2019-6111","CVE-2019-3902","CVE-2019-1559","CVE-2018-1049","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-13632","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20852","CVE-2018-20217","CVE-2021-33574","CVE-2021-3177","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-7643","CVE-2018-7208","CVE-2018-6954","CVE-2018-6543","CVE-2018-6323","CVE-2018-1000001","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9043","CVE-2017-9042","CVE-2017-17126","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16830","CVE-2017-16829","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14745","CVE-2017-14729","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2021-40330","CVE-2021-3326","CVE-2021-21300","CVE-2019-20907","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-15938","CVE-2017-13710","CVE-2009-5155","CVE-2017-12613","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2019-7149","CVE-2018-5710","CVE-2018-18520","CVE-2018-10373","CVE-2017-12967","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-8945","CVE-2018-7642","CVE-2018-7570","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-17123","CVE-2017-17080","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15023","CVE-2017-15022","CVE-2017-15021","CVE-2017-14974","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14934","CVE-2017-14933","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13757","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","jenkins-x/jx-app-kuberhealthy","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2","quay.io/comcast/kuberhealthy:v1.0.2"]},"selected":{"id":"544645"},"selection_policy":{"id":"544644"}},"id":"544587","type":"ColumnDataSource"},{"attributes":{},"id":"544639","type":"NodesOnly"},{"attributes":{"overlay":{"id":"544641"}},"id":"544577","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"544626"},"major_label_policy":{"id":"544624"},"ticker":{"id":"544554"}},"id":"544553","type":"LinearAxis"},{"attributes":{"axis":{"id":"544553"},"ticker":null},"id":"544556","type":"Grid"},{"attributes":{},"id":"544643","type":"Selection"},{"attributes":{},"id":"544634","type":"NodesOnly"},{"attributes":{},"id":"544566","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"544583"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"544621","type":"LabelSet"},{"attributes":{"data_source":{"id":"544583"},"glyph":{"id":"544612"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"544585"}},"id":"544584","type":"GlyphRenderer"},{"attributes":{},"id":"544547","type":"DataRange1d"},{"attributes":{},"id":"544565","type":"ResetTool"},{"attributes":{},"id":"544644","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["jenkins-x/jx-app-kuberhealthy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kuberhealthy.default (container 0) - kuberhealthy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

jfwenisch-headless-viewerrobot

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-40528, CVE-2021-22947, CVE-2021-41581, CVE-2019-20633, CVE-2021-22925, CVE-2021-22923, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-10969, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-5968, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-33910, CVE-2016-1585, CVE-2021-30547, CVE-2021-30535, CVE-2021-29990, CVE-2021-29989, CVE-2021-29988, CVE-2021-29985, CVE-2021-29984, CVE-2021-29981, CVE-2021-29980, CVE-2021-29977, CVE-2021-29976, CVE-2021-29972, CVE-2021-29970, CVE-2021-29986, CVE-2020-9794, CVE-2021-36222, CVE-2019-9513, CVE-2019-9511, CVE-2008-1191, CVE-2021-29987, CVE-2021-29975, CVE-2021-31879, CVE-2021-28359, CVE-2019-12814, CVE-2019-12384, CVE-2021-3468, CVE-2020-13844, CVE-2018-20217, CVE-2016-9180, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-9578, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2021-29982, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06e2b03b-085a-409f-a1a4-f3f44548d879":{"defs":[],"roots":{"references":[{"attributes":{},"id":"552342","type":"HelpTool"},{"attributes":{},"id":"552420","type":"UnionRenderers"},{"attributes":{"text":"jfwenisch-headless-viewerrobot"},"id":"552319","type":"Title"},{"attributes":{"source":{"id":"552363"}},"id":"552365","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"552417","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"552364"},"inspection_policy":{"id":"552410"},"layout_provider":{"id":"552366"},"node_renderer":{"id":"552360"},"selection_policy":{"id":"552415"}},"id":"552357","type":"GraphRenderer"},{"attributes":{},"id":"552323","type":"DataRange1d"},{"attributes":{},"id":"552418","type":"UnionRenderers"},{"attributes":{"below":[{"id":"552329"}],"center":[{"id":"552332"},{"id":"552336"}],"height":768,"left":[{"id":"552333"}],"renderers":[{"id":"552357"},{"id":"552397"}],"title":{"id":"552319"},"toolbar":{"id":"552344"},"width":1024,"x_range":{"id":"552321"},"x_scale":{"id":"552325"},"y_range":{"id":"552323"},"y_scale":{"id":"552327"}},"id":"552318","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"552341","type":"ResetTool"},{"attributes":{},"id":"552415","type":"NodesOnly"},{"attributes":{},"id":"552340","type":"SaveTool"},{"attributes":{"data_source":{"id":"552363"},"glyph":{"id":"552362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552365"}},"id":"552364","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"552402"},"major_label_policy":{"id":"552400"},"ticker":{"id":"552330"}},"id":"552329","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.38914193256424,0.11571063352104],"CKV_K8S_11":[0.3424843046891958,0.14017505059965804],"CKV_K8S_12":[0.36589323227924747,0.05070328887712222],"CKV_K8S_13":[0.3624841313261478,0.14268167911477486],"CKV_K8S_14":[0.3341860090200621,0.12373416162619619],"CKV_K8S_15":[0.38124493923963837,0.03923558638655224],"CKV_K8S_20":[0.3683636633884424,0.10704683858686934],"CKV_K8S_22":[0.3789884475846239,0.13256071173307743],"CKV_K8S_23":[0.34652090122924156,0.04421320304947159],"CKV_K8S_28":[0.34328510404850665,0.08524014974562029],"CKV_K8S_30":[0.39573795641505294,0.09703371578292164],"CKV_K8S_31":[0.34422790134706516,0.10555675697130266],"CKV_K8S_37":[0.36296822596752704,0.03024067526202203],"CKV_K8S_38":[0.3575375467909221,0.12371682249628567],"CKV_K8S_40":[0.37764012990552726,0.06812900302571748],"CKV_K8S_43":[0.34997490743830295,0.06626632851524067],"CKV_K8S_8":[0.3932496911613557,0.0560374450002355],"CKV_K8S_9":[0.39770290087055143,0.07654867542954744],"CVE-2007-3716":[-0.1858272778284971,-0.0017180491520891164],"CVE-2008-1191":[0.01171323505683417,0.0059294694572239815],"CVE-2008-3103":[-0.11390128938002224,0.09221073678110701],"CVE-2008-3105":[-0.09365580601748028,0.08230263873708694],"CVE-2008-3109":[-0.13814254795031322,-0.10449205659578506],"CVE-2008-5347":[-0.04127124753018942,-0.1264023477199919],"CVE-2008-5349":[-0.16983993160799665,0.02843362433039657],"CVE-2008-5352":[-0.03431061946698726,-0.14928884879870225],"CVE-2008-5358":[-0.1851571539680058,-0.06983605895998021],"CVE-2012-1093":[-0.1854899981946421,-0.021279560359364097],"CVE-2016-10739":[0.0066056855301456704,-0.05427026060354405],"CVE-2016-1585":[0.02967038714461629,-0.1195134683412648],"CVE-2016-2781":[-0.07205361769162395,0.07406155105875488],"CVE-2016-9180":[-0.02507215150328921,-0.17749873163295493],"CVE-2017-14160":[-0.05349908066138203,-0.08457230834907169],"CVE-2017-17485":[0.07308233988826034,-0.06037723452834948],"CVE-2017-7475":[-0.11641924367914883,-0.09356652130257599],"CVE-2017-7960":[-0.06015418282327689,-0.14398493815151928],"CVE-2017-8834":[-0.10397661603125337,-0.1772136868192678],"CVE-2017-8871":[-0.17967701538640393,-0.1067114079621475],"CVE-2017-9814":[-0.12464690792440009,-0.13753409693451982],"CVE-2018-10126":[-0.0922284173354931,-0.15454694631491267],"CVE-2018-10392":[-0.02805811639462913,-0.09958625154547118],"CVE-2018-10393":[-0.06036914458307369,-0.11594935738600116],"CVE-2018-11307":[-0.13519641089742224,0.0851915605315931],"CVE-2018-11813":[-0.09590293203180009,-0.05885015422735311],"CVE-2018-12022":[-0.01957149417814717,-0.06931612468523103],"CVE-2018-12023":[-0.014916253190653588,-0.026565975386529293],"CVE-2018-14048":[-0.10892950572481003,-0.1477643789007591],"CVE-2018-14718":[-0.1254834241586061,0.024789821705901174],"CVE-2018-14719":[-0.07392552905606711,-0.1818681539837571],"CVE-2018-14720":[-0.12382929220191287,-0.022932530268556465],"CVE-2018-14721":[0.04144315219755999,-0.13429515211754603],"CVE-2018-16868":[-0.009482397730333946,-0.11477252334760828],"CVE-2018-16869":[-0.08294719541578088,-0.11355934354844797],"CVE-2018-18064":[-0.1114619474511282,0.0027674431048409134],"CVE-2018-19360":[-0.2015190125910905,-0.07616661261009369],"CVE-2018-19361":[-0.20215195622430268,-0.035275271454022726],"CVE-2018-19362":[-0.024566151869415156,0.004675938729425694],"CVE-2018-20217":[0.012153158696901452,-0.023973360969178657],"CVE-2018-5710":[0.05000842935255447,-0.03962516986931027],"CVE-2018-5968":[-0.1789391436900527,-0.12534470639109682],"CVE-2018-7169":[-0.05390339679905751,0.01865646312437987],"CVE-2018-7489":[-0.1418493780265955,0.06120706129002598],"CVE-2019-12086":[0.014652062049809667,0.03737847875680954],"CVE-2019-12098":[-0.15518989977521871,0.07199321609352917],"CVE-2019-12384":[-0.05183075215444112,-0.18243086792527954],"CVE-2019-12814":[-0.1608665629449229,-0.011770181725028245],"CVE-2019-13050":[-0.20575723619046674,-0.01649294840136479],"CVE-2019-14379":[0.05135334165796351,0.0068269329438158406],"CVE-2019-14439":[-0.04553542821340598,0.07470255605369472],"CVE-2019-14540":[-0.0009755096489812866,0.02564625181147593],"CVE-2019-14892":[-0.038471274312787636,-0.1670032896978431],"CVE-2019-14893":[-0.14846949025466233,0.017335934572101253],"CVE-2019-16335":[0.03400882879422238,0.019686926792641796],"CVE-2019-16942":[-0.12357257406432129,0.07280678497604322],"CVE-2019-16943":[-0.10657918976991478,0.06428135408167672],"CVE-2019-17267":[-0.0074368246301866866,-0.16952150176010386],"CVE-2019-17531":[-0.08203047757856857,-0.13890640917382777],"CVE-2019-18276":[-0.0903702540973804,-0.08811969181621744],"CVE-2019-20330":[0.02964732986806422,-0.04659953375673712],"CVE-2019-20446":[-0.023185566574369966,0.07502143368193416],"CVE-2019-20633":[0.17770471825977013,0.21967390362000144],"CVE-2019-20838":[-0.17236302722819755,-0.034719653851444175],"CVE-2019-25013":[0.07104003015374764,-0.03535943266197018],"CVE-2019-6461":[0.008342945106167716,-0.13445379516454206],"CVE-2019-6462":[-0.19275420973768204,-0.0949591221234975],"CVE-2019-9511":[-0.083951402031365,-0.16886806880223704],"CVE-2019-9513":[-0.19072539499313945,0.025211253461250544],"CVE-2019-9578":[-0.05489657305905535,0.053928666824352274],"CVE-2020-10001":[-0.1028431002812104,0.03467127654056671],"CVE-2020-10969":[0.04923942322272112,-0.0788630616428616],"CVE-2020-13529":[-0.14314209128861666,-0.08210012637900399],"CVE-2020-13844":[0.05217264193133042,-0.10031127671559932],"CVE-2020-17541":[-0.11883615185128786,-0.16475112122538246],"CVE-2020-19131":[0.05482032723663408,-0.1164098944866508],"CVE-2020-19144":[0.0301848806932381,-0.09750438518752323],"CVE-2020-21913":[0.0689331652332843,-0.08573248726431269],"CVE-2020-27618":[-0.06036358237393742,-0.16405433093703908],"CVE-2020-35490":[0.02781838972813905,-0.07279758013610721],"CVE-2020-35491":[0.011831977003724861,-0.1598811387375155],"CVE-2020-35512":[0.05341445996161534,-0.060068753297141765],"CVE-2020-6096":[-0.20139136756847253,0.006996820501004747],"CVE-2020-8840":[0.06674118704265715,-0.010374473286526948],"CVE-2020-9546":[-0.10444432243587339,-0.11970824945421223],"CVE-2020-9547":[-0.05732204040687296,0.09354486274519408],"CVE-2020-9548":[-0.1601357582302176,-0.12082215557048674],"CVE-2020-9794":[-0.036767322628940814,0.09415894440819803],"CVE-2020-9849":[-0.01924675589190658,-0.1350077842799283],"CVE-2020-9991":[-0.07324627923052826,0.041124600513398314],"CVE-2021-22901":[0.1553372337526669,0.236293249762195],"CVE-2021-22922":[0.170703350910289,0.2595112933253964],"CVE-2021-22923":[0.1194415903385883,0.25125933616377666],"CVE-2021-22925":[0.05907899304699592,0.079787894596084],"CVE-2021-22926":[0.18386428088423606,0.24448774683137095],"CVE-2021-22945":[0.1498780504816209,0.25859846131360387],"CVE-2021-22946":[0.02489000405665368,0.10057519048386984],"CVE-2021-22947":[0.03285893641504729,0.08532691477327298],"CVE-2021-23336":[-0.16612294683851012,0.05688680885206155],"CVE-2021-26720":[-0.1857101457679467,-0.04961861634440669],"CVE-2021-28359":[0.030546931144289306,-0.008854747412371753],"CVE-2021-29970":[-0.13697487464468253,-0.06336684188172656],"CVE-2021-29972":[-0.14078828361946974,-0.00470252049467226],"CVE-2021-29975":[-0.17009907317567727,0.008504377563201571],"CVE-2021-29976":[-0.1562686421420663,-0.13619949392898442],"CVE-2021-29977":[-0.158743869333537,-0.10077627060194332],"CVE-2021-29980":[0.003537530514994344,-0.08447109396218946],"CVE-2021-29981":[0.04984175421371162,-0.019302669785353277],"CVE-2021-29982":[-0.15107759334230925,0.04118038651831052],"CVE-2021-29984":[-0.009331611348889815,0.05896899357699014],"CVE-2021-29985":[-0.08847692087139715,0.05673862370238055],"CVE-2021-29986":[-0.18140170962269733,0.04410111483511534],"CVE-2021-29987":[-0.12029610700145332,-0.047522484781958356],"CVE-2021-29988":[-0.20507180588190108,-0.05489579940388318],"CVE-2021-29989":[-0.08511696715339498,0.008929968171756725],"CVE-2021-29990":[0.02574318719748075,-0.14581576622922585],"CVE-2021-30535":[-0.17215027712718112,-0.08459335353340368],"CVE-2021-30547":[-0.13292522568881174,-0.12272076031130874],"CVE-2021-31879":[-0.1505565728396322,-0.03828187454007922],"CVE-2021-3326":[-0.07342373481655279,0.09835045694249783],"CVE-2021-33560":[0.046231551653787416,0.08680886684739317],"CVE-2021-33910":[-0.03475165857984668,0.049427461447376586],"CVE-2021-3426":[-0.09300884792474583,0.10110000706348035],"CVE-2021-3468":[-0.16305187938681312,-0.06231067342357624],"CVE-2021-35515":[-0.1501241273524409,-0.15089324839025336],"CVE-2021-35516":[-0.0075055429689189265,-0.14988924253528324],"CVE-2021-35517":[-0.01941096395775101,0.03517307625339631],"CVE-2021-3580":[0.06947013559266871,0.0586966140039202],"CVE-2021-36090":[0.011028099844389199,-0.10992384636241358],"CVE-2021-36159":[0.2006091752272458,0.2304036709691297],"CVE-2021-36222":[-0.13385973547117708,-0.15523164558898014],"CVE-2021-3711":[0.046566763463879855,0.07123975342188624],"CVE-2021-3712":[0.03767911855364364,0.0989180322843833],"CVE-2021-37714":[-0.12627825429155254,0.04662553178808873],"CVE-2021-39537":[0.13299691099370214,0.2664108676867546],"CVE-2021-40528":[0.06173017815699747,0.06751730107817121],"CVE-2021-41581":[0.20315520574297294,0.2067796101192899],"Deployment.default":[0.2819138958583638,0.07472335587957125],"deps":[-0.16261476306382186,1.0],"jfwenisch/alpine-tor:latest":[0.1244376747102435,0.1580709645231018],"jfwenisch/headless-viewerrobot":[0.3759674237464119,0.08892752194005848],"jfwenisch/headless-viewerrobot:0.4.0":[-0.05955365672110152,-0.034756831480566]}},"id":"552366","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"552387","type":"CategoricalColorMapper"},{"attributes":{},"id":"552410","type":"NodesOnly"},{"attributes":{"source":{"id":"552359"}},"id":"552361","type":"CDSView"},{"attributes":{},"id":"552337","type":"PanTool"},{"attributes":{},"id":"552325","type":"LinearScale"},{"attributes":{"axis":{"id":"552333"},"dimension":1,"ticker":null},"id":"552336","type":"Grid"},{"attributes":{"axis":{"id":"552329"},"ticker":null},"id":"552332","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"552387"}},"size":{"value":20}},"id":"552388","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"552359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"552397","type":"LabelSet"},{"attributes":{"data_source":{"id":"552359"},"glyph":{"id":"552388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552361"}},"id":"552360","type":"GlyphRenderer"},{"attributes":{},"id":"552321","type":"DataRange1d"},{"attributes":{},"id":"552403","type":"AllLabels"},{"attributes":{},"id":"552362","type":"MultiLine"},{"attributes":{"overlay":{"id":"552343"}},"id":"552339","type":"BoxZoomTool"},{"attributes":{},"id":"552419","type":"Selection"},{"attributes":{"formatter":{"id":"552405"},"major_label_policy":{"id":"552403"},"ticker":{"id":"552334"}},"id":"552333","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.5,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,6.8,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.3,9.1,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["jfwenisch/headless-viewerrobot",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-headless-viewerrobot.default (container 1) - headless-viewerrobot","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

k8s-at-home-duplicati

Bokeh Plot Bokeh.set_log_level("info"); {"d6b5bb68-f222-464e-8009-a87f310e9113":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"579899"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"579937","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"579891","type":"HoverTool"},{"attributes":{},"id":"579945","type":"BasicTickFormatter"},{"attributes":{},"id":"579867","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7,7,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["k8s-at-home/duplicati",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-duplicati.default (container 0) - RELEASE-NAME-duplicati","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-ombi

Bokeh Plot Bokeh.set_log_level("info"); {"b6f01c8d-bdb6-4946-aeb1-2d9579cdca8c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"573478","type":"UnionRenderers"},{"attributes":{},"id":"573397","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"573447","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ombi","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/ombi:version-v4.0.1430","CVE-2021-3711","CVE-2021-30535","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2021-40528","CVE-2021-22947","CVE-2020-13844","CVE-2018-20217","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739"],"start":["k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","k8s-at-home/ombi","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430","ghcr.io/linuxserver/ombi:version-v4.0.1430"]},"selected":{"id":"573481"},"selection_policy":{"id":"573480"}},"id":"573423","type":"ColumnDataSource"},{"attributes":{},"id":"573381","type":"DataRange1d"},{"attributes":{"callback":null},"id":"573412","type":"TapTool"},{"attributes":{"data_source":{"id":"573423"},"glyph":{"id":"573422"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"573425"}},"id":"573424","type":"GlyphRenderer"},{"attributes":{},"id":"573460","type":"AllLabels"},{"attributes":{},"id":"573400","type":"SaveTool"},{"attributes":{},"id":"573481","type":"Selection"},{"attributes":{"axis":{"id":"573393"},"dimension":1,"ticker":null},"id":"573396","type":"Grid"},{"attributes":{},"id":"573422","type":"MultiLine"},{"attributes":{"source":{"id":"573419"}},"id":"573421","type":"CDSView"},{"attributes":{},"id":"573401","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.5,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.3,5.3,null],"description":["k8s-at-home/ombi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ombi.default (container 0) - RELEASE-NAME-ombi","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

keyporttech-xwiki

CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2019-11068, CVE-2017-14062, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"58a297e7-2b83-490a-b678-eb6db1aa46f0":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"598013"},"ticker":null},"id":"598016","type":"Grid"},{"attributes":{},"id":"598026","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"598043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"598081","type":"LabelSet"},{"attributes":{"overlay":{"id":"598027"}},"id":"598023","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"598047"},"glyph":{"id":"598046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598049"}},"id":"598048","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"598036","type":"TapTool"},{"attributes":{"source":{"id":"598043"}},"id":"598045","type":"CDSView"},{"attributes":{},"id":"598007","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"598021"},{"id":"598022"},{"id":"598023"},{"id":"598024"},{"id":"598025"},{"id":"598026"},{"id":"598035"},{"id":"598036"},{"id":"598037"}]},"id":"598028","type":"Toolbar"},{"attributes":{},"id":"598105","type":"Selection"},{"attributes":{},"id":"598086","type":"BasicTickFormatter"},{"attributes":{},"id":"598094","type":"NodesOnly"},{"attributes":{},"id":"598087","type":"AllLabels"},{"attributes":{},"id":"598046","type":"MultiLine"},{"attributes":{},"id":"598009","type":"LinearScale"},{"attributes":{"below":[{"id":"598013"}],"center":[{"id":"598016"},{"id":"598020"}],"height":768,"left":[{"id":"598017"}],"renderers":[{"id":"598041"},{"id":"598081"}],"title":{"id":"598003"},"toolbar":{"id":"598028"},"width":1024,"x_range":{"id":"598005"},"x_scale":{"id":"598009"},"y_range":{"id":"598007"},"y_scale":{"id":"598011"}},"id":"598002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"598014","type":"BasicTicker"},{"attributes":{"data_source":{"id":"598043"},"glyph":{"id":"598072"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598045"}},"id":"598044","type":"GlyphRenderer"},{"attributes":{},"id":"598099","type":"NodesOnly"},{"attributes":{},"id":"598018","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"598048"},"inspection_policy":{"id":"598094"},"layout_provider":{"id":"598050"},"node_renderer":{"id":"598044"},"selection_policy":{"id":"598099"}},"id":"598041","type":"GraphRenderer"},{"attributes":{},"id":"598089","type":"BasicTickFormatter"},{"attributes":{},"id":"598024","type":"SaveTool"},{"attributes":{},"id":"598005","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"598035","type":"HoverTool"},{"attributes":{"source":{"id":"598047"}},"id":"598049","type":"CDSView"},{"attributes":{},"id":"598021","type":"PanTool"},{"attributes":{},"id":"598022","type":"WheelZoomTool"},{"attributes":{},"id":"598084","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"598071"}},"size":{"value":20}},"id":"598072","type":"Circle"},{"attributes":{"text":"keyporttech-xwiki"},"id":"598003","type":"Title"},{"attributes":{"overlay":{"id":"598101"}},"id":"598037","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"598017"},"dimension":1,"ticker":null},"id":"598020","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","xwiki","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2019-11068","CVE-2017-14062","CVE-2017-12424","CVE-2019-20367","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-13565","CVE-2019-13118","CVE-2019-13117","CVE-2018-14404","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","keyporttech/xwiki","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38","docker.io/bitnami/postgresql:11.3.0-debian-9-r38"]},"selected":{"id":"598105"},"selection_policy":{"id":"598104"}},"id":"598047","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598027","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"598089"},"major_label_policy":{"id":"598087"},"ticker":{"id":"598018"}},"id":"598017","type":"LinearAxis"},{"attributes":{},"id":"598011","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"598071","type":"CategoricalColorMapper"},{"attributes":{},"id":"598104","type":"UnionRenderers"},{"attributes":{},"id":"598025","type":"ResetTool"},{"attributes":{},"id":"598103","type":"Selection"},{"attributes":{"formatter":{"id":"598086"},"major_label_policy":{"id":"598084"},"ticker":{"id":"598014"}},"id":"598013","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598101","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.5919928935012188,0.040718956883257384],"CKV_K8S_13":[-0.551387864192057,-0.030914177955203844],"CKV_K8S_15":[-0.5797930976064346,-0.02723626898364184],"CKV_K8S_20":[-0.5688904663383206,-0.05383685874757252],"CKV_K8S_22":[-0.5658000238253964,0.060176786215715136],"CKV_K8S_23":[-0.7322104248476213,0.0025106586204979176],"CKV_K8S_28":[-0.5494073430201492,0.00959873682170029],"CKV_K8S_29":[-0.7511475631659742,0.024063109992615572],"CKV_K8S_30":[-0.7346691417484787,0.05151061880338913],"CKV_K8S_31":[-0.5556077344774559,0.03813601367535206],"CKV_K8S_35":[-0.575161278506025,0.02274483591318046],"CKV_K8S_37":[-0.5875714841832522,0.06525737110503542],"CKV_K8S_38":[-0.5909047092362482,0.0004453842956520228],"CKV_K8S_40":[-0.5910819863677873,-0.0474085823522138],"CKV_K8S_43":[-0.5654187227603528,-0.007549091097390518],"CKV_K8S_8":[-0.728976310836033,-0.04630122506811767],"CKV_K8S_9":[-0.7494037827962801,-0.02044983978413807],"CVE-2009-5155":[0.28244051753120314,0.12969400142101734],"CVE-2016-10228":[0.2732296032351117,-0.07940052167937334],"CVE-2016-10739":[0.2107351801649489,-0.057421405166853734],"CVE-2016-2779":[-0.016860277934612155,-0.10715883097120874],"CVE-2016-2781":[0.017069630110055554,0.029722120533128813],"CVE-2016-9318":[0.17682893284030055,-0.1345100119004461],"CVE-2017-11462":[0.3105655203769634,0.05082395649813543],"CVE-2017-12132":[0.2436284872513767,-0.15943762155718996],"CVE-2017-12424":[-0.0688172491863759,0.028081157184811675],"CVE-2017-14062":[-0.07713638543536422,0.10783865056251575],"CVE-2017-16932":[0.201881614081391,-0.11988518837899956],"CVE-2017-18258":[0.269738721267054,0.1565373197353662],"CVE-2017-20002":[0.04512375875834055,0.07073077965744064],"CVE-2017-5130":[-0.045917907962392666,-0.1155142791407107],"CVE-2017-8872":[0.001980269984580383,0.07177994087477985],"CVE-2018-1000001":[0.14107098463315285,-0.08408687379330151],"CVE-2018-1000168":[0.17845537500980302,-0.08227306709765743],"CVE-2018-1000858":[-0.09317564081440961,0.07805941281239875],"CVE-2018-12886":[0.1531385008907514,-0.15309207872495834],"CVE-2018-14404":[0.07683493838040799,0.11025021401931931],"CVE-2018-14567":[0.2894861889220308,-0.10379006135234978],"CVE-2018-16868":[-0.03381402886697835,0.07559445988138938],"CVE-2018-16869":[-0.05474862840741667,-0.04439511230250223],"CVE-2018-19211":[0.22132742510222642,-0.09437543873202178],"CVE-2018-20217":[0.2468646770845728,0.07468662783591604],"CVE-2018-5710":[0.10433563036729944,0.2009194083850277],"CVE-2018-6485":[0.08012704559115154,-0.1352461921721424],"CVE-2018-6551":[0.020368310403349972,0.13982549317421183],"CVE-2018-6954":[-0.003565892280200824,0.16240738009166997],"CVE-2018-7169":[0.04337813109204949,0.20347551058875812],"CVE-2018-9234":[-0.03476615277325958,-0.0761526015754141],"CVE-2019-11068":[0.08028278107951176,0.21330961413571592],"CVE-2019-12900":[0.3062006166623115,-0.07491149496151925],"CVE-2019-13115":[0.18953748342642562,-0.16411154012885326],"CVE-2019-13117":[0.044534595425459636,-0.05403576980132222],"CVE-2019-13118":[0.27425031530374777,0.09582720862332154],"CVE-2019-13565":[-0.06947844359637075,-0.07502605326115568],"CVE-2019-13627":[0.24846519746624213,-0.05684050183482208],"CVE-2019-14855":[0.10563870943520104,-0.1761086715740357],"CVE-2019-1543":[0.07162941928256601,-0.20296519992204534],"CVE-2019-1551":[0.2436026675818585,0.17458231045604533],"CVE-2019-17498":[0.00475161718588822,-0.1308274574557025],"CVE-2019-17543":[0.09772529722983764,-0.05494194919566586],"CVE-2019-17594":[0.15861433654120813,0.17392063826046067],"CVE-2019-17595":[0.12221089586735465,-0.15444745993002523],"CVE-2019-18197":[-0.034763390645065,0.03893380961501145],"CVE-2019-19906":[0.26833326802592994,-0.12910678123485853],"CVE-2019-19956":[0.2642751561310257,0.01662012209938897],"CVE-2019-20367":[0.016279678223486395,-0.1850519371689679],"CVE-2019-20388":[0.21895843860580808,0.014332195624490349],"CVE-2019-25013":[0.2613588473952674,-0.019746996789400124],"CVE-2019-3829":[0.10410224868186883,0.14848944551392212],"CVE-2019-3843":[0.29594331494023,0.020006053108886004],"CVE-2019-3844":[0.1384533194130298,0.22790175756069336],"CVE-2019-5094":[0.02501298722629591,0.17970232010729575],"CVE-2019-5188":[-0.07146492853682093,-0.10302547716540617],"CVE-2019-5436":[0.02198905754371259,-0.10079643471666928],"CVE-2019-5481":[0.2515270371967846,-0.10256549000074998],"CVE-2019-5482":[0.21641296105418453,-0.16660037093938357],"CVE-2019-9169":[0.135769168367707,0.14088815377680194],"CVE-2019-9511":[0.294708531918083,-0.01555055119578063],"CVE-2019-9513":[0.23547603014590396,-0.1338082757179773],"CVE-2020-10029":[0.22278729094849978,0.19390930687515318],"CVE-2020-10531":[0.16923154850303398,-0.03794967576466801],"CVE-2020-10543":[0.3243403115315807,0.02617711609733791],"CVE-2020-10878":[0.17023428423357498,0.13793495651213986],"CVE-2020-11080":[0.3166899253175456,-0.039721210586787306],"CVE-2020-12243":[0.30272756145636165,0.10684664987585304],"CVE-2020-12723":[0.07362248181292405,-0.16814315237709826],"CVE-2020-14155":[0.10401482363392432,-0.20472311096619578],"CVE-2020-1712":[0.045621882973944705,0.12131504715193375],"CVE-2020-1751":[0.11230842854038615,0.09555643595635296],"CVE-2020-1752":[0.2789622197006926,0.059640314226062544],"CVE-2020-1971":[0.1329325438503361,0.19048650410538126],"CVE-2020-21913":[0.057397439515238194,0.22577473483644167],"CVE-2020-24977":[0.18402105948956868,0.1078446860709592],"CVE-2020-25692":[0.21355855358936138,0.13862000801165686],"CVE-2020-25709":[0.15683651903324067,-0.1891228366041106],"CVE-2020-25710":[-0.09343297093785294,-0.023472102819300667],"CVE-2020-27350":[-0.020682678552634157,-0.030487971666031982],"CVE-2020-27618":[-0.0639220249731436,-0.008557301549836471],"CVE-2020-28196":[0.044857407894561545,-0.1872242642213699],"CVE-2020-29361":[0.21369766119134362,0.08770894429069598],"CVE-2020-29362":[0.01864811768732801,-0.1577787106995544],"CVE-2020-36221":[0.24528553404446202,0.14093180557413187],"CVE-2020-36222":[0.18509019345107744,-0.19013062182426824],"CVE-2020-36223":[-0.06657730244214786,0.0690205393003399],"CVE-2020-36224":[0.055778021414347324,0.17125450354676625],"CVE-2020-36225":[-0.04133324270586789,0.10722749496475267],"CVE-2020-36226":[0.2250819777507823,-0.022112508775741474],"CVE-2020-36227":[0.010235874921822662,0.20742375626802817],"CVE-2020-36228":[0.31188532673250957,0.07915130429389887],"CVE-2020-36229":[-0.06276209886071643,0.13497150755867657],"CVE-2020-36230":[0.24500319102857668,0.04250297611640373],"CVE-2020-3810":[0.24318082859840756,0.10953400913711918],"CVE-2020-6096":[-0.0013590949635450822,0.10934299610595143],"CVE-2020-7595":[-0.04533680215279227,0.16410731533360276],"CVE-2020-8177":[0.022917428048083128,-0.014650630964527624],"CVE-2020-8231":[0.08511637344098459,0.17032711992927588],"CVE-2020-8285":[-0.01883172298679508,0.18728108272605895],"CVE-2020-8286":[0.13516830499452434,-0.12049728598426093],"CVE-2021-20305":[0.1347296861455334,-0.20223420497704853],"CVE-2021-22876":[-0.026629430500507454,0.13930478370697155],"CVE-2021-22946":[0.04640757919501162,-0.14220726874378056],"CVE-2021-22947":[0.19350537057458264,0.2136908649831506],"CVE-2021-23840":[0.14969361830394057,0.08051172289431621],"CVE-2021-23841":[-0.014914161815563171,-0.162598692392461],"CVE-2021-27212":[0.0016794968640372007,-0.06530122630379581],"CVE-2021-3326":[0.16946762884007982,0.012125807718324451],"CVE-2021-33560":[-0.035531340740305596,-0.14145154386501707],"CVE-2021-33574":[0.10859954909461254,0.2290176809080562],"CVE-2021-33910":[0.19539730920397902,0.05267387443231913],"CVE-2021-3516":[-0.026997567396955333,0.005770740849364447],"CVE-2021-3517":[0.2855895145567812,-0.04970725984726687],"CVE-2021-3518":[0.05730262195005839,-0.09737711146301122],"CVE-2021-3520":[0.20313848349916075,0.16492261314540915],"CVE-2021-3537":[-0.09762916985736438,0.007443194732334281],"CVE-2021-3541":[0.3231463173109462,-0.006201068508929199],"CVE-2021-3580":[-0.08956777664129194,-0.0543475677496657],"CVE-2021-35942":[0.0985647517060839,-0.10505313919179339],"CVE-2021-3712":[-0.09706425068285696,0.04144706589418498],"CVE-2021-37750":[0.1622548347726038,0.21502873460826688],"CVE-2021-40528":[0.1864071023833705,0.18841914948108196],"Deployment.default":[-0.6406092354294,0.009696084709615556],"StatefulSet.default":[-0.42574037583076124,0.007004568733196293],"deps":[-0.9263331693720586,-0.8203741579457309],"docker.io/bitnami/postgresql:11.3.0-debian-9-r38":[0.10337528154134541,0.013666233440276178],"keyporttech/xwiki":[-0.6419575110152861,-0.0011675574807853211],"xwiki":[-1.0,-0.892220844765373]}},"id":"598050","type":"StaticLayoutProvider"},{"attributes":{},"id":"598102","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["keyporttech/xwiki",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

kvalitetsit-longhorn

Bokeh Plot Bokeh.set_log_level("info"); {"cf445605-6972-49c5-b482-3c18fd4870ec":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"625626"},"major_label_policy":{"id":"625624"},"ticker":{"id":"625554"}},"id":"625553","type":"LinearAxis"},{"attributes":{},"id":"625565","type":"ResetTool"},{"attributes":{"below":[{"id":"625553"}],"center":[{"id":"625556"},{"id":"625560"}],"height":768,"left":[{"id":"625557"}],"renderers":[{"id":"625581"},{"id":"625621"}],"title":{"id":"625543"},"toolbar":{"id":"625568"},"width":1024,"x_range":{"id":"625545"},"x_scale":{"id":"625549"},"y_range":{"id":"625547"},"y_scale":{"id":"625551"}},"id":"625542","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"625553"},"ticker":null},"id":"625556","type":"Grid"},{"attributes":{},"id":"625639","type":"NodesOnly"},{"attributes":{},"id":"625586","type":"MultiLine"},{"attributes":{},"id":"625561","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_6","CKV_K8S_24","CKV_K8S_1","CKV_K8S_2","CKV_K8S_5","CKV_K8S_32","CKV_K8S_42","ClusterRole.default","Job.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","DaemonSet.default","Deployment.default","DaemonSet.default","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","longhornio/longhorn-ui:v1.1.1","DaemonSet.default","longhornio/longhorn-manager:v1.1.1","PodSecurityPolicy.default","CKV_K8S_24","CKV_K8S_1","CKV_K8S_2","CKV_K8S_5","CKV_K8S_32","RoleBinding.default","CVE-2021-3711","CVE-2021-33910","CVE-2021-3520","CVE-2021-25216","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3778","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-25215","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2017-8779","CVE-2021-3712","CVE-2021-3796","CVE-2021-25214","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2020-13844","CVE-2021-22925","CVE-2018-20217","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-20388","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-22901","CVE-2021-22926","CVE-2021-3541","CVE-2021-22922","CVE-2021-20205","CVE-2021-22923"],"start":["kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","CKV_K8S_49","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_29","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","DaemonSet.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","CKV_K8S_42","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","CVE-2021-3711","CVE-2021-3518","CVE-2021-3517","CVE-2021-22946","CVE-2021-3712","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2021-22925","CVE-2021-33560","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1"]},"selected":{"id":"625645"},"selection_policy":{"id":"625644"}},"id":"625587","type":"ColumnDataSource"},{"attributes":{},"id":"625645","type":"Selection"},{"attributes":{"source":{"id":"625583"}},"id":"625585","type":"CDSView"},{"attributes":{},"id":"625627","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"625611"}},"size":{"value":20}},"id":"625612","type":"Circle"},{"attributes":{"formatter":{"id":"625629"},"major_label_policy":{"id":"625627"},"ticker":{"id":"625558"}},"id":"625557","type":"LinearAxis"},{"attributes":{"text":"kvalitetsit-longhorn"},"id":"625543","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"625567","type":"BoxAnnotation"},{"attributes":{},"id":"625644","type":"UnionRenderers"},{"attributes":{},"id":"625562","type":"WheelZoomTool"},{"attributes":{},"id":"625551","type":"LinearScale"},{"attributes":{"callback":null},"id":"625576","type":"TapTool"},{"attributes":{"overlay":{"id":"625641"}},"id":"625577","type":"BoxSelectTool"},{"attributes":{},"id":"625624","type":"AllLabels"},{"attributes":{},"id":"625626","type":"BasicTickFormatter"},{"attributes":{},"id":"625554","type":"BasicTicker"},{"attributes":{},"id":"625558","type":"BasicTicker"},{"attributes":{},"id":"625643","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.5024004041887847,-0.2428101510653354],"CKV_K8S_10":[-0.2538355615696228,-0.12254152385854038],"CKV_K8S_11":[-0.2770328273641165,-0.1211446401324558],"CKV_K8S_12":[-0.26535439929601945,-0.15459239663169522],"CKV_K8S_13":[-0.2439466259552941,-0.17432606771117015],"CKV_K8S_15":[-0.3242298458730893,-0.08128993658185088],"CKV_K8S_16":[-0.33897715722011534,-0.14463902446106136],"CKV_K8S_2":[-0.47126942507241004,-0.23727980929747705],"CKV_K8S_20":[-0.24285162263004154,-0.14833829587472078],"CKV_K8S_22":[-0.2809675084058523,-0.09504482761765898],"CKV_K8S_23":[-0.30577268345668984,-0.11328451697588492],"CKV_K8S_24":[-0.5011930644332991,-0.21377811747441383],"CKV_K8S_28":[-0.26046756899480783,-0.18891432914427495],"CKV_K8S_29":[-0.29489369343412,-0.07570774645443284],"CKV_K8S_30":[-0.38476080931356715,-0.06321038275512036],"CKV_K8S_31":[-0.31479421276836494,-0.1331458476187747],"CKV_K8S_32":[-0.4431479411956981,-0.300038716320099],"CKV_K8S_37":[-0.2843057984216733,-0.1908541956420586],"CKV_K8S_38":[-0.3060544623515962,-0.1665495141077265],"CKV_K8S_40":[-0.2817355908388447,-0.17095313144211988],"CKV_K8S_42":[-0.5223271103022152,-0.0859528941137129],"CKV_K8S_43":[-0.3175133604806416,-0.09820734821728606],"CKV_K8S_49":[-0.5549664231734416,-0.19190185572495216],"CKV_K8S_5":[-0.4701935465263641,-0.2700190833892057],"CKV_K8S_6":[-0.4401060523893928,-0.27282925877499353],"CKV_K8S_8":[-0.3111347934502423,-0.052995757397044436],"CKV_K8S_9":[-0.3927208521001224,-0.0932768730752547],"CVE-2016-10739":[0.26465428072579883,-0.09323757777184687],"CVE-2016-2781":[0.12554856689103835,-0.03372736054904885],"CVE-2017-8779":[0.32374804402248114,-0.04647490295887934],"CVE-2018-16868":[0.3044599126859584,0.11996490250457222],"CVE-2018-16869":[0.2872244638546694,0.05300643975343776],"CVE-2018-20217":[0.3444757439047758,0.1112170383647779],"CVE-2018-5710":[0.33686221960738366,0.041865190248006195],"CVE-2018-7169":[0.38824770912474066,0.054843957646026925],"CVE-2019-12098":[0.3601143140500307,0.01515382526438335],"CVE-2019-13050":[0.31495737979337823,0.16449433273696595],"CVE-2019-18276":[0.26230976714439996,0.10021892853871908],"CVE-2019-20388":[0.29908196682335725,-0.07290887570585977],"CVE-2019-20838":[0.20640145215416927,0.10360598765436044],"CVE-2019-25013":[0.189853250717864,-0.08754060350951785],"CVE-2019-9511":[0.232093791286561,-0.061735804057411095],"CVE-2019-9513":[0.34315394145921246,0.14188138268479597],"CVE-2020-13529":[0.3382003430970679,-0.0140098165130549],"CVE-2020-13844":[0.2704357496779131,0.1815381723635157],"CVE-2020-21913":[0.15363279044485653,0.005400515542740718],"CVE-2020-24977":[0.33326716042670296,-0.09663001749220872],"CVE-2020-27618":[0.22532521590119822,-0.1078621112347525],"CVE-2020-6096":[0.38390913762347284,-0.01630030928131225],"CVE-2020-9794":[0.3544744511953149,-0.07260403218480724],"CVE-2020-9849":[0.19270558240655533,-0.12735167263669217],"CVE-2020-9991":[0.13751219019963926,-0.07035124727456031],"CVE-2021-20205":[-0.1180581303766537,0.27900944588502313],"CVE-2021-20305":[0.18402595594304497,-0.042187509320908756],"CVE-2021-22901":[-0.07835095152854905,0.26406864961137844],"CVE-2021-22922":[-0.1073542752362048,0.23688139219615675],"CVE-2021-22923":[-0.14350086409728777,0.24208110663481497],"CVE-2021-22925":[0.07555270505445924,0.0629913652722695],"CVE-2021-22926":[-0.13589091769302344,0.20079533741329156],"CVE-2021-22945":[-0.04289164673105765,0.31043768493868734],"CVE-2021-22946":[0.08916474802173675,0.08662951370977592],"CVE-2021-22947":[0.11954141084188698,0.1594885781359726],"CVE-2021-23336":[0.3769886516650446,0.10190112718148407],"CVE-2021-25214":[0.3924164979890172,0.01985284724942012],"CVE-2021-25215":[0.15634285094865583,-0.10259735487498732],"CVE-2021-25216":[0.23101062104661774,0.17969750864043763],"CVE-2021-28359":[0.24086286060934436,-0.1354878797190183],"CVE-2021-30535":[0.2074463796451061,0.15037581288185414],"CVE-2021-3326":[0.30537809852246367,-0.1128288849658643],"CVE-2021-33560":[0.08602342180395592,0.1369184413077193],"CVE-2021-33910":[0.31947766579139397,0.08161043310450379],"CVE-2021-3426":[0.3616967904656607,0.07175713549890506],"CVE-2021-3516":[0.2843550295940358,0.15040473464221707],"CVE-2021-3517":[0.10002512708093933,0.10864364321169936],"CVE-2021-3518":[0.11319360458508852,0.13033085278544643],"CVE-2021-3520":[0.270585585861147,-0.03646789022734845],"CVE-2021-3537":[0.053796616691537257,0.06706952361731416],"CVE-2021-3541":[-0.08250406435823501,0.3020815746075327],"CVE-2021-3580":[0.27700080726114235,-0.12889491966625044],"CVE-2021-36159":[-0.004421315809700509,0.29623905031242476],"CVE-2021-36222":[0.2980323834142239,0.003290572512796514],"CVE-2021-3711":[0.06258261392162627,0.09309292036275535],"CVE-2021-3712":[0.09696682196033374,0.15973142374704513],"CVE-2021-3778":[0.36969111278860867,-0.04495336173883576],"CVE-2021-3796":[0.24687640104936925,0.14127888741400688],"CVE-2021-39537":[-0.037882750639772464,0.2720201594581436],"CVE-2021-40528":[0.0698337834921739,0.11840247724699045],"ClusterRole.default":[-0.675072142598684,-0.2193340375723323],"DaemonSet.default":[-0.19318276230781625,-0.0991478531913236],"Deployment.default":[-0.2503127097914655,-0.07256635741032237],"Job.default":[-0.2936122350255905,-0.14438396610990845],"PodSecurityPolicy.default":[-0.5085887854247277,-0.2946721248162697],"RoleBinding.default":[-0.6022957812445361,-0.004678247337115521],"deps":[0.6837902402894612,1.0],"kvalitetsit/longhorn":[-0.3738088500472459,-0.16478265965807398],"longhornio/longhorn-manager:v1.1.1":[0.2172206429963777,0.025985888502851964],"longhornio/longhorn-ui:v1.1.1":[-0.027847330436019654,0.16108485825261495]}},"id":"625590","type":"StaticLayoutProvider"},{"attributes":{},"id":"625564","type":"SaveTool"},{"attributes":{},"id":"625566","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"625588"},"inspection_policy":{"id":"625634"},"layout_provider":{"id":"625590"},"node_renderer":{"id":"625584"},"selection_policy":{"id":"625639"}},"id":"625581","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"625641","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"625561"},{"id":"625562"},{"id":"625563"},{"id":"625564"},{"id":"625565"},{"id":"625566"},{"id":"625575"},{"id":"625576"},{"id":"625577"}]},"id":"625568","type":"Toolbar"},{"attributes":{},"id":"625629","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"625583"},"glyph":{"id":"625612"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"625585"}},"id":"625584","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"625587"},"glyph":{"id":"625586"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"625589"}},"id":"625588","type":"GlyphRenderer"},{"attributes":{},"id":"625549","type":"LinearScale"},{"attributes":{},"id":"625634","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"625583"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"625621","type":"LabelSet"},{"attributes":{"axis":{"id":"625557"},"dimension":1,"ticker":null},"id":"625560","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"625575","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,6.1,5.9,5.9,5.9,5.5,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,null,9.1,9.1,8.8,8.1,7.5,6.5,6.5,6.5,5.3],"description":["kvalitetsit/longhorn",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.longhorn-role.default","Ensure that Service Account Tokens are only mounted where necessary","Job.longhorn-post-upgrade.default (container 0) - longhorn-post-upgrade","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mesosphere-flagger

CVE-2019-5482, CVE-2019-5481, CVE-2019-19012, CVE-2019-14697, CVE-2018-1000517, CVE-2021-39537, CVE-2019-17498, CVE-2019-13115, CVE-2021-30139, CVE-2021-22946, CVE-2021-22926, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-5747, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-20679, CVE-2021-22922, CVE-2021-22947, CVE-2021-41581, CVE-2020-28928, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2021-3711, CVE-2021-36159, CVE-2021-28831, CVE-2021-23840, CVE-2020-1967, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-1551, CVE-2019-1549, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-8177, CVE-2021-37750, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"84247cd7-a7f4-493b-947c-bad892d41a3b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"676842","type":"BasicTicker"},{"attributes":{},"id":"676932","type":"UnionRenderers"},{"attributes":{},"id":"676849","type":"PanTool"},{"attributes":{"formatter":{"id":"676914"},"major_label_policy":{"id":"676912"},"ticker":{"id":"676842"}},"id":"676841","type":"LinearAxis"},{"attributes":{"source":{"id":"676875"}},"id":"676877","type":"CDSView"},{"attributes":{},"id":"676833","type":"DataRange1d"},{"attributes":{"source":{"id":"676871"}},"id":"676873","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"676849"},{"id":"676850"},{"id":"676851"},{"id":"676852"},{"id":"676853"},{"id":"676854"},{"id":"676863"},{"id":"676864"},{"id":"676865"}]},"id":"676856","type":"Toolbar"},{"attributes":{},"id":"676933","type":"Selection"},{"attributes":{},"id":"676931","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"676899","type":"CategoricalColorMapper"},{"attributes":{},"id":"676915","type":"AllLabels"},{"attributes":{"overlay":{"id":"676855"}},"id":"676851","type":"BoxZoomTool"},{"attributes":{},"id":"676914","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"676855","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"676845"},"dimension":1,"ticker":null},"id":"676848","type":"Grid"},{"attributes":{"edge_renderer":{"id":"676876"},"inspection_policy":{"id":"676922"},"layout_provider":{"id":"676878"},"node_renderer":{"id":"676872"},"selection_policy":{"id":"676927"}},"id":"676869","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"676871"},"glyph":{"id":"676900"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"676873"}},"id":"676872","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"676929"}},"id":"676865","type":"BoxSelectTool"},{"attributes":{},"id":"676930","type":"UnionRenderers"},{"attributes":{"text":"mesosphere-flagger"},"id":"676831","type":"Title"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_49","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger:0.19.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_12","CKV_K8S_10","bitnami/kubectl:1.18.8-debian-10-r15","ClusterRole.default","CVE-2019-5482","CVE-2019-5481","CVE-2019-19012","CVE-2019-14697","CVE-2018-1000517","CVE-2021-39537","CVE-2019-17498","CVE-2019-13115","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-20679","CVE-2021-22922","CVE-2021-22947","CVE-2021-41581","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2019-17594","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","weaveworks/flagger:0.19.0","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","weaveworks/flagger:0.19.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-28831","CVE-2021-23840","CVE-2020-1967","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-1551","CVE-2019-1549","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-8177","CVE-2021-37750","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2021-22876","CVE-2020-29362","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","Job.default","CKV_K8S_49","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","CVE-2019-17498","CVE-2019-13115","CVE-2021-30139","CVE-2021-22946","CVE-2020-11080","CVE-2021-22947","CVE-2020-28928","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","CVE-2021-3711","CVE-2021-23840","CVE-2021-3712","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-1551","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15"]},"selected":{"id":"676933"},"selection_policy":{"id":"676932"}},"id":"676875","type":"ColumnDataSource"},{"attributes":{},"id":"676854","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.3,5.3,null,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.7,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["mesosphere/flagger",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-flagger-loadtester.default (container 0) - flagger-loadtester","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mesosphere-istio

CVE-2021-3711, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2019-9513, CVE-2019-9511, CVE-2021-3712, CVE-2021-28359, CVE-2021-40528, CVE-2021-22947, CVE-2021-24031, CVE-2020-13844, CVE-2021-22925, CVE-2021-22876, CVE-2018-20217, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-8037, CVE-2019-20838, CVE-2019-13050, CVE-2019-12098, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2018-7169, CVE-2016-10739, CVE-2021-20232, CVE-2021-20231, CVE-2018-12886, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2020-8177, CVE-2021-37750, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2021-31879, CVE-2016-10228, CVE-2020-10029, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1ee4f074-53ca-4868-8256-c0890ba36d06":{"defs":[],"roots":{"references":[{"attributes":{},"id":"677500","type":"SaveTool"},{"attributes":{"axis":{"id":"677493"},"dimension":1,"ticker":null},"id":"677496","type":"Grid"},{"attributes":{"data_source":{"id":"677519"},"glyph":{"id":"677548"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"677521"}},"id":"677520","type":"GlyphRenderer"},{"attributes":{},"id":"677490","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"677577","type":"BoxAnnotation"},{"attributes":{},"id":"677502","type":"HelpTool"},{"attributes":{"data_source":{"id":"677523"},"glyph":{"id":"677522"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"677525"}},"id":"677524","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"677547"}},"size":{"value":20}},"id":"677548","type":"Circle"},{"attributes":{"below":[{"id":"677489"}],"center":[{"id":"677492"},{"id":"677496"}],"height":768,"left":[{"id":"677493"}],"renderers":[{"id":"677517"},{"id":"677557"}],"title":{"id":"677479"},"toolbar":{"id":"677504"},"width":1024,"x_range":{"id":"677481"},"x_scale":{"id":"677485"},"y_range":{"id":"677483"},"y_scale":{"id":"677487"}},"id":"677478","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"677579","type":"Selection"},{"attributes":{"source":{"id":"677523"}},"id":"677525","type":"CDSView"},{"attributes":{"callback":null},"id":"677512","type":"TapTool"},{"attributes":{},"id":"677522","type":"MultiLine"},{"attributes":{"overlay":{"id":"677503"}},"id":"677499","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"677489"},"ticker":null},"id":"677492","type":"Grid"},{"attributes":{"text":"mesosphere-istio"},"id":"677479","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.5,5.5,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.3,5.3,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.7,5.3,5.3,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,6.1,5.9,5.5,5.3,null],"description":["mesosphere/istio",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.istio-crd-1.9.1-jxxyb.default (container 0) - istio-crd","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mina-archive-node

CVE-2019-12900, CVE-2018-12886, CVE-2020-1712, CVE-2020-26160, CVE-2021-27219, CVE-2021-27218, CVE-2020-11080, CVE-2018-5740, CVE-2020-21913, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2019-19012, CVE-2019-13224, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2021-28359, CVE-2020-13844, CVE-2018-20217, CVE-2019-18276, CVE-2020-9991, CVE-2019-20838, CVE-2019-13050, CVE-2019-12098, CVE-2017-9525, CVE-2020-9849, CVE-2021-23336, CVE-2021-3426, CVE-2015-9019, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-3517, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a9a76a1-e4a7-4cad-a8fa-6720e7bc2954":{"defs":[],"roots":{"references":[{"attributes":{},"id":"689566","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"689491","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"689477"},"ticker":null},"id":"689480","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"689535","type":"CategoricalColorMapper"},{"attributes":{},"id":"689485","type":"PanTool"},{"attributes":{},"id":"689551","type":"AllLabels"},{"attributes":{"below":[{"id":"689477"}],"center":[{"id":"689480"},{"id":"689484"}],"height":768,"left":[{"id":"689481"}],"renderers":[{"id":"689505"},{"id":"689545"}],"title":{"id":"689467"},"toolbar":{"id":"689492"},"width":1024,"x_range":{"id":"689469"},"x_scale":{"id":"689473"},"y_range":{"id":"689471"},"y_scale":{"id":"689475"}},"id":"689466","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"689565","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"689481"},"dimension":1,"ticker":null},"id":"689484","type":"Grid"},{"attributes":{},"id":"689490","type":"HelpTool"},{"attributes":{"source":{"id":"689507"}},"id":"689509","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"689507"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"689545","type":"LabelSet"},{"attributes":{},"id":"689486","type":"WheelZoomTool"},{"attributes":{},"id":"689478","type":"BasicTicker"},{"attributes":{},"id":"689475","type":"LinearScale"},{"attributes":{},"id":"689482","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.8,7.7,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,7.8,7.5,7.5,7.5,7.4,6.7,6.5,5.9,5.7,5.3,null,9.8,9.8,9.8,9.8,9.1,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.3,7.5,7.5,7.5,7.5,5.9,5.5,5.5,5.3,null,null,null],"description":["mina/archive-node",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

mogaal-prometheus-yace-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"08f352e4-cb7f-4249-89d2-d74c54af87a6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"701275","type":"NodesOnly"},{"attributes":{},"id":"701281","type":"Selection"},{"attributes":{},"id":"701185","type":"LinearScale"},{"attributes":{},"id":"701200","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"701247","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"701224"},"inspection_policy":{"id":"701270"},"layout_provider":{"id":"701226"},"node_renderer":{"id":"701220"},"selection_policy":{"id":"701275"}},"id":"701217","type":"GraphRenderer"},{"attributes":{},"id":"701181","type":"DataRange1d"},{"attributes":{},"id":"701260","type":"AllLabels"},{"attributes":{},"id":"701201","type":"ResetTool"},{"attributes":{"axis":{"id":"701189"},"ticker":null},"id":"701192","type":"Grid"},{"attributes":{"below":[{"id":"701189"}],"center":[{"id":"701192"},{"id":"701196"}],"height":768,"left":[{"id":"701193"}],"renderers":[{"id":"701217"},{"id":"701257"}],"title":{"id":"701179"},"toolbar":{"id":"701204"},"width":1024,"x_range":{"id":"701181"},"x_scale":{"id":"701185"},"y_range":{"id":"701183"},"y_scale":{"id":"701187"}},"id":"701178","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"701198","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"701211","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3],"description":["mogaal/prometheus-yace-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-yace-exporter.default (container 0) - prometheus-yace-exporter","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

nicholaswilde-booksonic

CVE-2019-17571, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2008-3105, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-27216, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-19012, CVE-2019-17113, CVE-2019-13224, CVE-2016-1585, CVE-2021-30535, CVE-2020-8112, CVE-2020-6860, CVE-2020-22036, CVE-2019-20063, CVE-2018-21010, CVE-2018-11710, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2020-27814, CVE-2021-36222, CVE-2020-15166, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2008-1191, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-20016, CVE-2019-14383, CVE-2019-13626, CVE-2018-20861, CVE-2018-10237, CVE-2020-27845, CVE-2020-13844, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2018-20217, CVE-2017-18201, CVE-2020-17541, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2019-7578, CVE-2019-13616, CVE-2019-13351, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2020-9849, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2019-14382, CVE-2019-14380, CVE-2018-5710, CVE-2018-20860, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2018-10017, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-25013, CVE-2018-16868, CVE-2021-29338, CVE-2020-27841, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-12973, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3913ecd6-596d-4e99-8f82-5c5c19c48237":{"defs":[],"roots":{"references":[{"attributes":{},"id":"750194","type":"MultiLine"},{"attributes":{},"id":"750232","type":"AllLabels"},{"attributes":{"below":[{"id":"750161"}],"center":[{"id":"750164"},{"id":"750168"}],"height":768,"left":[{"id":"750165"}],"renderers":[{"id":"750189"},{"id":"750229"}],"title":{"id":"750151"},"toolbar":{"id":"750176"},"width":1024,"x_range":{"id":"750153"},"x_scale":{"id":"750157"},"y_range":{"id":"750155"},"y_scale":{"id":"750159"}},"id":"750150","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"750219","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","booksonic","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/booksonic:version-1.2","CVE-2019-17571","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","PRISMA-2021-0081","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-27216","CVE-2021-30499","CVE-2021-30498","CVE-2021-20236","CVE-2019-19012","CVE-2019-17113","CVE-2019-13224","CVE-2016-1585","CVE-2021-30535","CVE-2020-8112","CVE-2020-6860","CVE-2020-22036","CVE-2019-20063","CVE-2018-21010","CVE-2018-11710","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2020-27814","CVE-2021-36222","CVE-2020-15166","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2008-1191","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2019-20016","CVE-2019-14383","CVE-2019-13626","CVE-2018-20861","CVE-2018-10237","CVE-2020-27845","CVE-2020-13844","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2018-20217","CVE-2017-18201","CVE-2020-17541","CVE-2019-7577","CVE-2019-7576","CVE-2019-7575","CVE-2019-7574","CVE-2019-7573","CVE-2019-7572","CVE-2018-10392","CVE-2017-14160","CVE-2020-6096","CVE-2019-7578","CVE-2019-13616","CVE-2019-13351","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2019-20838","CVE-2019-13050","CVE-2018-11813","CVE-2018-10393","CVE-2017-9814","CVE-2019-12098","CVE-2020-9849","CVE-2020-19144","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2019-14382","CVE-2019-14380","CVE-2018-5710","CVE-2018-20860","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2018-10017","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-12973","CVE-2017-7960","CVE-2017-7475","CVE-2018-7169","CVE-2016-10739"],"start":["nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2"]},"selected":{"id":"750253"},"selection_policy":{"id":"750252"}},"id":"750195","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750175","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"750191"},"glyph":{"id":"750220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750193"}},"id":"750192","type":"GlyphRenderer"},{"attributes":{"source":{"id":"750191"}},"id":"750193","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750249","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"750183","type":"HoverTool"},{"attributes":{},"id":"750252","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"750175"}},"id":"750171","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"750249"}},"id":"750185","type":"BoxSelectTool"},{"attributes":{},"id":"750155","type":"DataRange1d"},{"attributes":{},"id":"750242","type":"NodesOnly"},{"attributes":{},"id":"750166","type":"BasicTicker"},{"attributes":{},"id":"750170","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"750161"},"ticker":null},"id":"750164","type":"Grid"},{"attributes":{},"id":"750173","type":"ResetTool"},{"attributes":{"data_source":{"id":"750195"},"glyph":{"id":"750194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750197"}},"id":"750196","type":"GlyphRenderer"},{"attributes":{},"id":"750251","type":"Selection"},{"attributes":{},"id":"750174","type":"HelpTool"},{"attributes":{"formatter":{"id":"750237"},"major_label_policy":{"id":"750235"},"ticker":{"id":"750166"}},"id":"750165","type":"LinearAxis"},{"attributes":{},"id":"750169","type":"PanTool"},{"attributes":{"callback":null},"id":"750184","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"750219"}},"size":{"value":20}},"id":"750220","type":"Circle"},{"attributes":{},"id":"750153","type":"DataRange1d"},{"attributes":{},"id":"750162","type":"BasicTicker"},{"attributes":{},"id":"750247","type":"NodesOnly"},{"attributes":{},"id":"750234","type":"BasicTickFormatter"},{"attributes":{},"id":"750253","type":"Selection"},{"attributes":{"formatter":{"id":"750234"},"major_label_policy":{"id":"750232"},"ticker":{"id":"750162"}},"id":"750161","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.1,7,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["nicholaswilde/booksonic",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-booksonic.default (container 0) - RELEASE-NAME-booksonic","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-cloud9

Bokeh Plot Bokeh.set_log_level("info"); {"3c847d24-c75f-44ad-aa39-d88d202624be":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"744999","type":"HoverTool"},{"attributes":{"below":[{"id":"744977"}],"center":[{"id":"744980"},{"id":"744984"}],"height":768,"left":[{"id":"744981"}],"renderers":[{"id":"745005"},{"id":"745045"}],"title":{"id":"744967"},"toolbar":{"id":"744992"},"width":1024,"x_range":{"id":"744969"},"x_scale":{"id":"744973"},"y_range":{"id":"744971"},"y_scale":{"id":"744975"}},"id":"744966","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"745069","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"745035","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"744991","type":"BoxAnnotation"},{"attributes":{},"id":"745068","type":"UnionRenderers"},{"attributes":{},"id":"744986","type":"WheelZoomTool"},{"attributes":{},"id":"744990","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"745007"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"745045","type":"LabelSet"},{"attributes":{"source":{"id":"745011"}},"id":"745013","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"745065","type":"BoxAnnotation"},{"attributes":{"text":"nicholaswilde-cloud9"},"id":"744967","type":"Title"},{"attributes":{},"id":"744969","type":"DataRange1d"},{"attributes":{},"id":"745066","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2950743710411181,0.49653908060382074],"CKV_K8S_11":[0.20321383482018401,0.4372790060969724],"CKV_K8S_12":[0.31966470963696164,0.35201582369631285],"CKV_K8S_13":[0.3532187565263725,0.3605578383736589],"CKV_K8S_15":[0.22437711043661263,0.47244292213339834],"CKV_K8S_20":[0.2519695159379578,0.5045014773413905],"CKV_K8S_22":[0.36720202344218583,0.3930864684903546],"CKV_K8S_23":[0.19730862901249108,0.4770950022278565],"CKV_K8S_28":[0.2894734144487422,0.3844078215034439],"CKV_K8S_29":[0.2521439330363615,0.4717628521035226],"CKV_K8S_30":[0.2832651451108548,0.4654672834110074],"CKV_K8S_31":[0.3314235127611598,0.39593008436760224],"CKV_K8S_37":[0.33355812651738426,0.43863966151340755],"CKV_K8S_38":[0.36238638842776544,0.4292006847923639],"CKV_K8S_40":[0.329935150032471,0.4735038921362562],"CKV_K8S_43":[0.2441721500382579,0.4182351103916753],"CVE-2014-10064":[-0.2262837139630233,0.07670156347506112],"CVE-2014-7191":[0.05286688211485118,-0.06811748431883226],"CVE-2014-8882":[-0.15691209532568448,-0.1682905091291879],"CVE-2015-1369":[-0.28576500452749193,-0.0727520609365374],"CVE-2015-8315":[-0.10795545358242532,0.06997929599779622],"CVE-2016-1000225":[0.0038986282786912184,-0.07125367065143787],"CVE-2016-10539":[-0.23663613715507803,-0.036400836285000654],"CVE-2016-10540":[-0.23064540870033765,0.005846876922382615],"CVE-2016-10542":[-0.27621329225205665,-0.10401018952133062],"CVE-2016-10550":[0.011763410837082575,-0.18016394607450295],"CVE-2016-10553":[0.0806711050375089,-0.09719520350707672],"CVE-2016-10556":[-0.18932503824986474,-0.19467305426427126],"CVE-2016-10739":[-0.030933898477066044,0.007781118590174911],"CVE-2016-2537":[0.032544456704748245,0.07082667103869755],"CVE-2016-2781":[-0.10659038741058148,-0.23005659285050467],"CVE-2017-1000048":[-0.13186261723955078,-0.25829435051912136],"CVE-2017-1000189":[-0.184964273282528,-0.10871733875138116],"CVE-2017-1000228":[-0.19483423251044307,-0.23331106379879182],"CVE-2017-15010":[-0.0967983184360267,-0.2682906105674672],"CVE-2017-16042":[-0.2417522344378281,0.04528990709056755],"CVE-2017-16113":[-0.08219511317463957,0.02522518887294182],"CVE-2017-16119":[0.016400740105901715,-0.12869780298810504],"CVE-2017-18077":[-0.11226972948767892,-0.18913919009489513],"CVE-2017-18214":[0.09767512959333041,-0.15383735722121772],"CVE-2018-1000021":[-0.028999363540062533,-0.2611827213577213],"CVE-2018-1000620":[-0.14199328389417923,-0.005867510188091046],"CVE-2018-1107":[0.10768202172989573,-0.02261375042117852],"CVE-2018-16487":[-0.06610857089018154,0.07787023898540472],"CVE-2018-16868":[0.11126782896312397,-0.07086612331438737],"CVE-2018-20217":[-0.19385674235065126,0.0957060024733448],"CVE-2018-20834":[-0.27131582382377295,-0.011109151500935955],"CVE-2018-3737":[-0.20103326436046173,-0.15300452052168317],"CVE-2018-3750":[-0.23233825499252625,-0.1824396719616098],"CVE-2018-5710":[-0.28075217318251644,-0.041541126341857644],"CVE-2018-7169":[-0.13259170502057763,-0.12525707020902435],"CVE-2019-10744":[-0.06900824364589954,-0.21815044639144152],"CVE-2019-10748":[-0.15092170363500246,-0.2163192633875249],"CVE-2019-10749":[-0.2689975411816052,0.023387218322372717],"CVE-2019-10752":[-0.27210495618653596,-0.1357836006120839],"CVE-2019-12098":[-0.19973045798523575,0.0521083697470972],"CVE-2019-13050":[0.02843535603010731,-0.23208393482275164],"CVE-2019-13173":[0.08495990965965593,0.01529907398451632],"CVE-2019-18276":[0.05369584118016241,-0.1256744061321517],"CVE-2019-20838":[-0.16516783956324235,-0.2545064216072167],"CVE-2019-25013":[-0.034723088301075594,-0.1807261620636195],"CVE-2019-9511":[-0.16422930499860225,-0.05615507502647091],"CVE-2019-9513":[-0.030308986333905278,0.10959334010940584],"CVE-2020-13844":[0.10929323091592305,-0.1158617413563869],"CVE-2020-27618":[-0.16130843608706294,0.1189658654059855],"CVE-2020-28500":[-0.10213246590966976,0.1283337740542346],"CVE-2020-28502":[-0.20665881763290467,-0.05921942498556719],"CVE-2020-36048":[-0.0632817843031941,-0.2621044596245701],"CVE-2020-6096":[0.07448369512748321,-0.20018133375521366],"CVE-2020-7754":[-0.2296946187447768,-0.12272146135120289],"CVE-2020-7788":[-0.16187498967858344,0.07767557637451263],"CVE-2020-7793":[-0.12633347774299053,0.10505118970554521],"CVE-2020-8203":[-0.025928081937757298,0.05989135122954033],"CVE-2020-8244":[0.0595383031957486,0.04426944077410976],"CVE-2020-9794":[-0.02691298541766967,-0.12986755814189174],"CVE-2020-9849":[-0.2577089791714138,-0.1634448334901279],"CVE-2020-9991":[-0.06668686715993837,0.1181292108079272],"CVE-2021-23337":[-0.0006421369403121275,-0.2385298727857414],"CVE-2021-27292":[-0.14462728871282018,0.039199951621114976],"CVE-2021-31597":[0.06311220972399671,-0.16417457457282716],"CVE-2021-32803":[-0.029441355452847883,-0.21914034871253502],"CVE-2021-32804":[0.07950421067649355,-0.04131107541082582],"CVE-2021-3326":[0.0412646954465456,-0.2010578472422582],"CVE-2021-36222":[-0.07915213930517664,-0.15622149887389022],"CVE-2021-37701":[0.015317828692103958,0.031591379872722106],"CVE-2021-37712":[0.0025504912941807776,0.09149207764090551],"CVE-2021-37713":[-0.22752058424916072,-0.21362534867898358],"Deployment.default":[0.22112514121347615,0.34269887333176463],"GHSA-5v72-xg48-5rpm":[0.05186565272271071,-0.002684803269807209],"GHSA-h6ch-v84p-w6p9":[0.015220313465429632,-0.022225248851631182],"GHSA-wfp9-vr4j-f49j":[-0.1907929995264261,0.006847366263612474],"PRISMA-2021-0125":[-0.2409132056828636,-0.08391818262035147],"cloud9":[0.9709137125658521,-1.0],"deps":[0.9032012287780696,-0.9322432200618058],"ghcr.io/linuxserver/cloud9:version-1.29.2":[-0.08244703514495882,-0.06304746626308542],"nicholaswilde/cloud9":[0.29253770561891074,0.4376365855133317]}},"id":"745014","type":"StaticLayoutProvider"},{"attributes":{},"id":"744975","type":"LinearScale"},{"attributes":{"source":{"id":"745007"}},"id":"745009","type":"CDSView"},{"attributes":{},"id":"744988","type":"SaveTool"},{"attributes":{},"id":"744989","type":"ResetTool"},{"attributes":{},"id":"745051","type":"AllLabels"},{"attributes":{},"id":"744985","type":"PanTool"},{"attributes":{"axis":{"id":"744977"},"ticker":null},"id":"744980","type":"Grid"},{"attributes":{"formatter":{"id":"745053"},"major_label_policy":{"id":"745051"},"ticker":{"id":"744982"}},"id":"744981","type":"LinearAxis"},{"attributes":{"overlay":{"id":"745065"}},"id":"745001","type":"BoxSelectTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","cloud9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/cloud9:version-1.29.2","CVE-2021-31597","CVE-2019-10752","CVE-2019-10749","CVE-2019-10748","CVE-2019-10744","CVE-2018-3750","CVE-2018-1000620","CVE-2017-16042","CVE-2017-1000228","CVE-2016-10556","CVE-2016-1000225","CVE-2020-7793","CVE-2020-36048","PRISMA-2021-0125","GHSA-wfp9-vr4j-f49j","GHSA-h6ch-v84p-w6p9","GHSA-5v72-xg48-5rpm","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7754","CVE-2020-28502","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18214","CVE-2017-18077","CVE-2017-16119","CVE-2017-16113","CVE-2017-15010","CVE-2017-1000189","CVE-2017-1000048","CVE-2016-2537","CVE-2016-10553","CVE-2016-10550","CVE-2016-10542","CVE-2016-10540","CVE-2016-10539","CVE-2015-8315","CVE-2015-1369","CVE-2014-8882","CVE-2014-7191","CVE-2014-10064","CVE-2020-9794","CVE-2021-36222","CVE-2019-9513","CVE-2019-9511","CVE-2020-13844","CVE-2020-28500","CVE-2018-20217","CVE-2018-1107","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2"]},"selected":{"id":"745069"},"selection_policy":{"id":"745068"}},"id":"745011","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"745050"},"major_label_policy":{"id":"745048"},"ticker":{"id":"744978"}},"id":"744977","type":"LinearAxis"},{"attributes":{},"id":"745050","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"744991"}},"id":"744987","type":"BoxZoomTool"},{"attributes":{},"id":"745010","type":"MultiLine"},{"attributes":{"data_source":{"id":"745011"},"glyph":{"id":"745010"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"745013"}},"id":"745012","type":"GlyphRenderer"},{"attributes":{},"id":"744973","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"745035"}},"size":{"value":20}},"id":"745036","type":"Circle"},{"attributes":{"data_source":{"id":"745007"},"glyph":{"id":"745036"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"745009"}},"id":"745008","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"744985"},{"id":"744986"},{"id":"744987"},{"id":"744988"},{"id":"744989"},{"id":"744990"},{"id":"744999"},{"id":"745000"},{"id":"745001"}]},"id":"744992","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9,9,9,9,9,9,9,9,9,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,5.5,5.3,5.3,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.6,5.5,5.3,5.3,null],"description":["nicholaswilde/cloud9",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-cloud9.default (container 0) - RELEASE-NAME-cloud9","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-code-server

Bokeh Plot Bokeh.set_log_level("info"); {"fd50b36d-6e70-4c9b-9d21-cce26e09c4ee":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.8,7.3,7,7,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.9,5.5,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,5.9,5.9,5.6,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/code-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-code-server.default (container 0) - RELEASE-NAME-code-server","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph