CVE-2020-10758

kiwigrid-enmasse

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1731, CVE-2019-20330, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2021-20195, CVE-2019-20445, CVE-2019-20444, CVE-2019-14837, CVE-2021-27219, CVE-2020-1718, CVE-2020-1714, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2019-10199, CVE-2020-8616, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14389, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-11745, CVE-2019-10201, CVE-2020-14363, CVE-2021-3637, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-14366, CVE-2020-11612, CVE-2020-10758, CVE-2019-16869, CVE-2019-14832, CVE-2019-11729, CVE-2017-18640, CVE-2020-14593, CVE-2021-20202, CVE-2019-10170, CVE-2019-10169, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2019-2989, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2016-3616, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-27838, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1758, CVE-2018-14598, CVE-2018-12404, CVE-2020-10029, CVE-2020-1744, CVE-2021-21290, CVE-2020-1698, CVE-2020-8177, CVE-2020-1728, CVE-2020-1727, CVE-2020-1725, CVE-2020-1697, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-2821, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2016-4658, CVE-2019-2745, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2019-1559, CVE-2018-0734, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c606fd76-8406-4255-a5b7-396e1a5518f4":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"605811","type":"HoverTool"},{"attributes":{},"id":"605800","type":"SaveTool"},{"attributes":{"data_source":{"id":"605823"},"glyph":{"id":"605822"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"605825"}},"id":"605824","type":"GlyphRenderer"},{"attributes":{"text":"kiwigrid-enmasse"},"id":"605779","type":"Title"},{"attributes":{},"id":"605783","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.0006511826268515389,0.4213619152653167],"CKV_K8S_11":[0.02911039140490648,0.3960150350551854],"CKV_K8S_12":[0.08591334757948578,0.4126106444774018],"CKV_K8S_13":[0.02084231616461666,0.4266074635511701],"CKV_K8S_15":[-0.02269271855625229,0.39242608161538567],"CKV_K8S_20":[0.10753204886066821,0.3835544479520647],"CKV_K8S_22":[0.07837802736300632,0.39054279570277434],"CKV_K8S_23":[0.058574494540859674,0.4029229855261291],"CKV_K8S_28":[0.10229052495414573,0.4042446808241631],"CKV_K8S_29":[0.047809841290109886,0.43408702069629485],"CKV_K8S_30":[0.06597163199158758,0.37428772451832737],"CKV_K8S_31":[-0.01482888084321232,0.4089639131889298],"CKV_K8S_37":[0.09137749048110219,0.3733787450804771],"CKV_K8S_38":[0.008051747713249447,0.40312677745650116],"CKV_K8S_40":[-0.00730063540398661,0.38285319113799215],"CKV_K8S_43":[0.013601439941803775,0.37785857449906074],"CKV_K8S_8":[0.07156582396278517,0.42319413032805875],"CKV_K8S_9":[0.042230878765167186,0.3764579739790333],"CVE-2015-2716":[-0.03600983141930365,0.03622804203514528],"CVE-2016-3616":[0.07109805747502132,-0.18404794398742813],"CVE-2016-4658":[-0.04500613542666786,-0.01971648238774705],"CVE-2016-5131":[-0.03392702860571595,0.014333127058589187],"CVE-2017-15412":[-0.048895638771543855,0.026084447595477733],"CVE-2017-18640":[-0.004035188282049137,-0.1838277181752956],"CVE-2018-0495":[-0.06494560014481966,-0.018145852506372108],"CVE-2018-0734":[-0.012399159088148856,0.18861814036184707],"CVE-2018-1000876":[-0.01928934024564909,0.06113064784974563],"CVE-2018-10360":[-0.04449024209863601,-0.001922147726385222],"CVE-2018-11212":[0.04348530104673946,-0.10968028488588366],"CVE-2018-11213":[0.01690593655213689,-0.1749119067462366],"CVE-2018-11214":[-0.08582908276381465,-0.16196261651703928],"CVE-2018-1122":[0.10966514264888336,-0.012310403726305232],"CVE-2018-12404":[-0.056772602305353394,0.009023528367796928],"CVE-2018-14404":[0.047906850082974684,0.03756669102079366],"CVE-2018-14598":[0.1419155969958623,-0.05991956711972081],"CVE-2018-14599":[-0.11148531838430635,0.006274924655856146],"CVE-2018-14600":[0.0775181638746766,-0.14759088626604436],"CVE-2018-14618":[0.09411805025571265,-0.1432131769992792],"CVE-2018-14647":[0.059475651053193704,0.018584135296084627],"CVE-2018-15857":[-0.06520582700935948,-0.15976759451417072],"CVE-2018-20843":[0.04714161693320279,0.06207981888626606],"CVE-2018-20852":[-0.033373457555712444,-0.04382568462071417],"CVE-2018-5741":[0.08129712775960597,0.043074025544963895],"CVE-2019-10169":[-0.04988305019447222,-0.15827092035501755],"CVE-2019-10170":[-0.018282502398927276,-0.18365523486915517],"CVE-2019-10199":[-0.123887025567601,-0.07889352533375145],"CVE-2019-10201":[-0.05919797318362786,-0.12983147653855845],"CVE-2019-11068":[0.03401852557919858,-0.1744209332606442],"CVE-2019-11719":[-0.010707537789814946,0.07172740554574153],"CVE-2019-11729":[-0.046504724443193375,0.05822268870419573],"CVE-2019-11745":[0.08319538385123115,0.028581917185210144],"CVE-2019-11756":[0.10325244988504946,-0.02821800880081046],"CVE-2019-12450":[-0.07437839305501828,-0.006618984701191147],"CVE-2019-12749":[0.09599627733689312,0.04067341800432241],"CVE-2019-13734":[0.08168404552440393,0.015919276427454544],"CVE-2019-14822":[-0.05298840318962421,0.043471933365068986],"CVE-2019-14832":[0.06558829679757866,-0.16845365478628868],"CVE-2019-14837":[-0.04216639989165007,0.07257283720543488],"CVE-2019-14866":[0.02721079535164603,-0.06190207889315657],"CVE-2019-1559":[0.04628529705877771,0.1868693466585846],"CVE-2019-15903":[0.024201663160160636,0.009251413496232092],"CVE-2019-16056":[-0.05232281288788139,-0.03503974204097469],"CVE-2019-16869":[0.11426303639337644,-0.14271183596774384],"CVE-2019-16935":[0.03348005834905954,0.029798655915745268],"CVE-2019-16942":[-0.01634312477823073,-0.16307366447655453],"CVE-2019-16943":[0.04944184669905214,-0.16487340946523635],"CVE-2019-17006":[0.06721051712064033,-0.03849580106416989],"CVE-2019-17007":[0.03986087762718134,-0.036616529021026044],"CVE-2019-17023":[-0.03255989261861197,0.053711327128635154],"CVE-2019-17498":[0.007455583549997115,0.07474348960924274],"CVE-2019-17531":[0.14275320438692593,-0.04789386970952126],"CVE-2019-18197":[-0.05442195659806468,-0.17669444305686724],"CVE-2019-19956":[0.10900906803971971,0.0054455532632370265],"CVE-2019-20330":[-0.03062277797924905,-0.1841319270534107],"CVE-2019-20388":[0.005057378668589927,0.018763948657385475],"CVE-2019-20444":[-0.04259205947904844,-0.12753286108812315],"CVE-2019-20445":[0.07938916938892224,-0.1671997643560748],"CVE-2019-20907":[0.0651017097876912,0.03518208721177551],"CVE-2019-2745":[-0.13584300867691648,-0.052796501027971295],"CVE-2019-2762":[0.1082037030205337,-0.15563341104524517],"CVE-2019-2769":[-0.039428055276680446,0.0855378278334496],"CVE-2019-2821":[0.08731474814442541,-0.12685244510829205],"CVE-2019-2949":[0.04037490808380081,-0.1488932108248075],"CVE-2019-2989":[0.05255004941015413,-0.1286786124030656],"CVE-2019-3862":[0.006285690854796987,-0.14440307482910614],"CVE-2019-5010":[-0.02583929523203679,-0.011484483510693613],"CVE-2019-5094":[0.06164650257846236,-0.020518340353105534],"CVE-2019-5188":[-0.0720574016983661,0.007343890397141646],"CVE-2019-5436":[0.08926006533935042,-0.02960162895824291],"CVE-2019-5482":[-0.016064403742278716,-0.03084247075579979],"CVE-2019-6477":[0.096599407084574,-0.0022210056350398318],"CVE-2019-9740":[-0.06534711634488881,0.02655569641056176],"CVE-2019-9924":[-0.01497125796645724,0.019365213135393144],"CVE-2019-9947":[0.08072019305146949,-0.014268238000505813],"CVE-2019-9948":[-0.004676430108222971,0.047154773196685214],"CVE-2020-10029":[0.08281990785057784,-0.04424140546719861],"CVE-2020-10672":[0.13661194125806214,-0.11144036430759978],"CVE-2020-10673":[-0.13077790812588638,-0.09009195490808089],"CVE-2020-10758":[-0.0020898733098944733,-0.12033522994021222],"CVE-2020-10770":[0.0009191887112702157,-0.1667771769133093],"CVE-2020-10968":[0.0249335442399897,-0.19652200269698705],"CVE-2020-10969":[-0.09250348688612904,-0.05532788064862706],"CVE-2020-11111":[-0.13370021377038802,-0.016642440874820964],"CVE-2020-11112":[0.07039684451400544,-0.12011192940369839],"CVE-2020-11113":[0.010984458364600866,-0.19196396431285415],"CVE-2020-11612":[-0.06333171935367433,-0.11409641333550298],"CVE-2020-11619":[0.033618932237462124,0.08419370301992304],"CVE-2020-11620":[-0.03220261140417068,-0.1638122277607236],"CVE-2020-12049":[0.11054460466059773,0.01887652108085668],"CVE-2020-12243":[0.08467973665399657,0.002658711999561482],"CVE-2020-12403":[0.09961158792669317,0.02741202578759304],"CVE-2020-13956":[0.030086440015674384,-0.13540065716924835],"CVE-2020-14060":[-0.07613948662618066,0.0626123332619627],"CVE-2020-14061":[-0.11764920567729636,-0.004149229449216697],"CVE-2020-14062":[-0.10768883873436584,-0.10210112559970776],"CVE-2020-14195":[0.05396808450931553,-0.1852047254783904],"CVE-2020-14363":[-0.10372648856983563,0.03321906651662097],"CVE-2020-14366":[0.1258182735509948,-0.07694274445688831],"CVE-2020-14389":[-0.07037683806329612,-0.1758595374993376],"CVE-2020-14562":[0.018664574928064635,-0.11753843500421822],"CVE-2020-14583":[0.13829219237961382,-0.007974044155470972],"CVE-2020-14593":[-0.013183539207228135,0.08721860821143766],"CVE-2020-14621":[0.11406583676123525,-0.10530771311702752],"CVE-2020-14803":[-0.06483001914143835,0.07179658032301886],"CVE-2020-15999":[-0.09980326852087178,-0.028816500907933813],"CVE-2020-1697":[0.12925022483840568,0.02217844570869235],"CVE-2020-1698":[-0.13526314681281024,-0.036875235887736064],"CVE-2020-1714":[0.022088152808875713,-0.15731773080634676],"CVE-2020-1718":[-0.11614174397247198,-0.016722859264705507],"CVE-2020-1725":[0.06737261228314413,0.07473323324864253],"CVE-2020-1727":[0.10928727146824319,0.04972460599294305],"CVE-2020-1728":[0.06927777579764408,-0.09652707494978867],"CVE-2020-1731":[-0.02257709511707997,-0.12541623269654645],"CVE-2020-1744":[-0.04363137184738148,-0.18674641194632463],"CVE-2020-1758":[0.14094446331702334,-0.036649526639481095],"CVE-2020-1971":[0.04045377375249271,-0.015734816171314597],"CVE-2020-24616":[-0.034174619144805296,-0.10352516842707761],"CVE-2020-24750":[-0.0986985307781841,-0.0876053499638212],"CVE-2020-25648":[0.043898389570280624,0.00452756610064003],"CVE-2020-25649":[-0.08591339040404188,-0.14407460591283122],"CVE-2020-25692":[0.028797880108169027,0.0504546636182166],"CVE-2020-2601":[-0.01353743584827296,-0.14435561271650274],"CVE-2020-2604":[0.11211291870149576,-0.12870796053887498],"CVE-2020-2781":[0.08520276823863628,0.06659136946381332],"CVE-2020-27838":[-0.12028861533322686,-0.03324291518886221],"CVE-2020-2803":[0.14089162272624123,-0.024495505536752605],"CVE-2020-2805":[0.12668000087296483,-0.12495491780903492],"CVE-2020-2816":[-0.1025286396249733,-0.14944520402791292],"CVE-2020-2830":[0.08802975849503465,-0.10346217398830593],"CVE-2020-29573":[0.008124699856787234,0.05830467974873774],"CVE-2020-35490":[0.09436710555544559,-0.16382555296111853],"CVE-2020-35491":[0.10763944593568414,-0.06669535458466132],"CVE-2020-35728":[-0.08626300214320028,-0.1305408224399379],"CVE-2020-36179":[-0.1366607576387048,-0.06921130456389166],"CVE-2020-36180":[-0.008135421683768901,-0.1990676139931345],"CVE-2020-36181":[-0.09391930539693662,-0.11072314269011753],"CVE-2020-36182":[0.11375570988180843,-0.08721370293752388],"CVE-2020-36183":[-0.11093859518942338,-0.13434879520004941],"CVE-2020-36184":[-0.07883170727579207,-0.10682269168369726],"CVE-2020-36185":[0.144436025855734,-0.08984209542185945],"CVE-2020-36186":[-0.08047199926395211,-0.06784333702425022],"CVE-2020-36187":[-0.10774076636863046,-0.04595720039812281],"CVE-2020-36188":[-0.10268738711375335,-0.12389636468063725],"CVE-2020-36189":[0.061078862575390254,-0.14654318494415805],"CVE-2020-7595":[-0.07994551464631165,0.0198632312515345],"CVE-2020-8177":[-0.06786705499032032,0.04922034086036597],"CVE-2020-8616":[-0.017583739878058547,0.036311176752232034],"CVE-2020-8617":[0.04554143055760508,0.0745640140470683],"CVE-2020-8622":[0.07495724230151343,0.055606885423273876],"CVE-2020-8623":[-0.07518209631385528,0.03708601177447989],"CVE-2020-8625":[0.05862826902522058,0.052666116560402286],"CVE-2020-8840":[-0.07140000711587731,-0.14699830718175882],"CVE-2020-9546":[-0.03916630094201764,-0.14658329798142913],"CVE-2020-9547":[0.10327500546716804,-0.11582254668149154],"CVE-2020-9548":[0.09389189154360789,-0.08461510166643844],"CVE-2021-20190":[-0.07722921344029872,-0.0855618801010767],"CVE-2021-20195":[0.040218937148692964,-0.1893344532297839],"CVE-2021-20202":[-0.10629767950253327,-0.07199292558731497],"CVE-2021-21290":[0.14640373227102516,-0.0745159760097086],"CVE-2021-21295":[-0.05619611463786171,-0.09158139397894949],"CVE-2021-21409":[0.013668021710249431,0.08911243330376757],"CVE-2021-2163":[-0.11159475962676321,0.019086105031147476],"CVE-2021-23840":[0.013975810353230502,-0.012792598516273066],"CVE-2021-23841":[0.06542912468170337,-2.11282483978007e-05],"CVE-2021-2388":[-0.12067892255499002,-0.1164732432356582],"CVE-2021-25214":[0.024491095471331745,0.06706758520672061],"CVE-2021-25215":[0.055391790350175586,-0.053276475315288355],"CVE-2021-27219":[-0.00835817795281078,-0.0005407122832399035],"CVE-2021-29425":[0.1289880813728807,-0.09796177328060864],"CVE-2021-31535":[-0.12005270154212547,-0.05889076584179683],"CVE-2021-3637":[-0.12142417165027314,-0.10010772836968652],"CVE-2021-3712":[0.12505098258118338,-0.058057476194025216],"Deployment.default":[0.033246766708306605,0.2807353765361339],"deps":[-1.0,0.6173944997473837],"enmasse":[-0.9312434972240211,0.5757643625502855],"kiwigrid/enmasse":[0.043583718613688864,0.4174685908600862],"quay.io/enmasse/address-space-controller:0.30.1":[0.0035744835953499636,-0.053667537517871206],"quay.io/enmasse/api-server:0.30.1":[0.007342905544991417,-0.05111284658518794],"quay.io/enmasse/controller-manager:0.30.1":[0.018995235429993377,0.03568751781132074]}},"id":"605826","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"605819"}},"id":"605821","type":"CDSView"},{"attributes":{"formatter":{"id":"605862"},"major_label_policy":{"id":"605860"},"ticker":{"id":"605790"}},"id":"605789","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,6.8,6.8,6.5,6.1,5.9,5.3,5.3,5.3,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.1,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4,null,null,5.9,5.1,null],"description":["kiwigrid/enmasse",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-enmasse-address-space-controller.default (container 0) - address-space-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

opt-charts-microcks

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2017-15708, CVE-2021-20195, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2021-27219, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-1714, CVE-2018-10899, CVE-2021-21349, CVE-2020-15999, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20305, CVE-2020-14389, CVE-2020-14352, CVE-2020-1712, CVE-2020-26258, CVE-2021-41079, CVE-2021-3637, CVE-2021-25122, CVE-2021-2388, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2021-20222, CVE-2020-25649, CVE-2020-17527, CVE-2020-14366, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11080, CVE-2020-10758, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-13777, CVE-2021-20202, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-5188, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2019-15847, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-5436, CVE-2020-26259, CVE-2008-1191, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-30640, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-27838, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2018-14404, CVE-2021-3445, CVE-2019-5094, CVE-2021-39140, CVE-2019-5482, CVE-2019-13627, CVE-2021-22947, CVE-2020-10748, CVE-2019-14822, CVE-2021-24122, CVE-2021-23841, CVE-2018-10237, CVE-2021-22923, CVE-2020-10029, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2020-1725, CVE-2018-1000858, CVE-2021-33037, CVE-2021-29425, CVE-2021-2163, CVE-2020-29362, CVE-2020-1730, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2021-23383, CVE-2021-36159, CVE-2021-23369, CVE-2021-30139, CVE-2021-28831, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2016-10578, CVE-2020-28928, CVE-2021-23382, CVE-2020-28500, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8aeb4237-c8df-43ab-80ac-a23de69da621":{"defs":[],"roots":{"references":[{"attributes":{},"id":"815051","type":"DataRange1d"},{"attributes":{"data_source":{"id":"815087"},"glyph":{"id":"815116"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"815089"}},"id":"815088","type":"GlyphRenderer"},{"attributes":{},"id":"815149","type":"Selection"},{"attributes":{"formatter":{"id":"815133"},"major_label_policy":{"id":"815131"},"ticker":{"id":"815062"}},"id":"815061","type":"LinearAxis"},{"attributes":{},"id":"815069","type":"ResetTool"},{"attributes":{},"id":"815090","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks-postman-runtime:latest","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","CKV_K8S_13","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2019-17571","CVE-2017-15708","CVE-2021-20195","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2021-27219","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2020-1714","CVE-2018-10899","CVE-2021-21349","CVE-2020-15999","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20305","CVE-2020-14389","CVE-2020-14352","CVE-2020-1712","CVE-2020-26258","CVE-2021-41079","CVE-2021-3637","CVE-2021-25122","CVE-2021-2388","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2021-20222","CVE-2020-25649","CVE-2020-17527","CVE-2020-14366","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11080","CVE-2020-10758","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2008-5347","CVE-2008-3109","CVE-2021-3450","CVE-2020-13777","CVE-2021-20202","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-5188","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15903","CVE-2019-15847","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-5436","CVE-2020-26259","CVE-2008-1191","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-30640","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-27838","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2018-14404","CVE-2021-3445","CVE-2019-5094","CVE-2021-39140","CVE-2019-5482","CVE-2019-13627","CVE-2021-22947","CVE-2020-10748","CVE-2019-14822","CVE-2021-24122","CVE-2021-23841","CVE-2018-10237","CVE-2021-22923","CVE-2020-10029","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-1725","CVE-2018-1000858","CVE-2021-33037","CVE-2021-29425","CVE-2021-2163","CVE-2020-29362","CVE-2020-1730","CVE-2020-14803","CVE-2020-13956","CVE-2020-10770","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","CVE-2021-3711","CVE-2021-23383","CVE-2021-36159","CVE-2021-23369","CVE-2021-30139","CVE-2021-28831","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2016-10578","CVE-2020-28928","CVE-2021-23382","CVE-2020-28500"],"start":["opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","DeploymentConfig.default","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-23840","CVE-2019-15847","CVE-2021-3712","CVE-2021-23841","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest"]},"selected":{"id":"815149"},"selection_policy":{"id":"815148"}},"id":"815091","type":"ColumnDataSource"},{"attributes":{},"id":"815068","type":"SaveTool"},{"attributes":{},"id":"815058","type":"BasicTicker"},{"attributes":{},"id":"815138","type":"NodesOnly"},{"attributes":{"formatter":{"id":"815130"},"major_label_policy":{"id":"815128"},"ticker":{"id":"815058"}},"id":"815057","type":"LinearAxis"},{"attributes":{"overlay":{"id":"815071"}},"id":"815067","type":"BoxZoomTool"},{"attributes":{"source":{"id":"815091"}},"id":"815093","type":"CDSView"},{"attributes":{"overlay":{"id":"815145"}},"id":"815081","type":"BoxSelectTool"},{"attributes":{},"id":"815128","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.4059277212799774,0.10435685871665294],"CKV_K8S_11":[-0.3899464678958936,0.07632870926347946],"CKV_K8S_12":[-0.3885893711346294,0.11820843909013816],"CKV_K8S_13":[-0.3760398719410779,0.12312717745675868],"CKV_K8S_14":[-0.3796687311124127,0.05473473608295096],"CKV_K8S_15":[-0.3670791433308204,0.07023181498424176],"CKV_K8S_20":[-0.3794474798550314,0.09167667139094136],"CKV_K8S_22":[-0.4168469334150994,0.0870751165548662],"CKV_K8S_23":[-0.3919434143803903,0.043777537115521264],"CKV_K8S_28":[-0.3741564534920628,0.10650316181824136],"CKV_K8S_29":[-0.35351680311119116,0.13475367971544625],"CKV_K8S_30":[-0.40470646770668883,0.05330540549566418],"CKV_K8S_31":[-0.3683313105892894,0.1411222320343749],"CKV_K8S_37":[-0.4147521773142408,0.07171186486908819],"CKV_K8S_38":[-0.38762352725846927,0.13599945560996762],"CKV_K8S_40":[-0.350538634256022,0.11608658549462823],"CKV_K8S_43":[-0.40198734855327983,0.08224882582886023],"CVE-2007-3716":[0.07186403215221572,0.14522152525200754],"CVE-2008-1191":[0.009692821922790223,-0.10170901448075964],"CVE-2008-3103":[0.16889425590501492,0.05810577075279923],"CVE-2008-3105":[0.14232713305609782,0.06087716176912649],"CVE-2008-3109":[0.07606974670455667,-0.07146788023080068],"CVE-2008-5347":[0.06718732997628052,0.09438448800672543],"CVE-2008-5349":[0.21163918843829252,0.03232979376333013],"CVE-2008-5352":[0.07698310782205205,-0.04328729526688877],"CVE-2008-5358":[0.08894063142752426,-0.014606834217272073],"CVE-2016-10578":[-0.34335056147079146,-0.19999804995019413],"CVE-2016-3674":[0.1795544496454474,-0.021511315571942146],"CVE-2017-15708":[0.04425123083984742,-0.12016198105718055],"CVE-2017-18640":[0.10363273042777475,-0.09065930947257687],"CVE-2017-7957":[-0.012478191585142224,-0.011945496973818496],"CVE-2018-1000858":[0.028234829923121593,0.12390441914003437],"CVE-2018-10237":[0.09007724623841504,0.15585450162839615],"CVE-2018-10899":[-0.05325103284199181,0.011068099417333919],"CVE-2018-14404":[-0.004078989855771352,0.01377024382541942],"CVE-2018-20843":[0.0005379092247796934,-0.046114948684356255],"CVE-2019-13050":[0.10528517477705523,0.1729466218561159],"CVE-2019-13627":[0.008366832358264189,0.10505305559061143],"CVE-2019-13752":[0.11657509691523055,-0.12593260884406443],"CVE-2019-13753":[0.2004470579118707,0.08138069814055779],"CVE-2019-14822":[0.06260307632328811,-0.11997938646894638],"CVE-2019-14889":[-0.044130836325556144,0.0701186114637934],"CVE-2019-15847":[-0.10801764871374572,-0.05649756589580715],"CVE-2019-15903":[-0.019308481509612507,-0.0598928202491453],"CVE-2019-16168":[0.09612570409721387,0.09796712903650497],"CVE-2019-17571":[0.18854557671996985,0.04824368769724214],"CVE-2019-18276":[0.09221414602904034,0.13885862322775402],"CVE-2019-19221":[0.1863256592426945,-0.05495152417506269],"CVE-2019-19906":[-0.043584145681695954,0.08854003126166367],"CVE-2019-19923":[0.15177804561826805,0.10255812695815063],"CVE-2019-19924":[0.20463672096376556,-0.07297455400248137],"CVE-2019-19925":[0.21339022830814358,-0.03393631165240942],"CVE-2019-19956":[-0.03395266060090371,0.04702190333265556],"CVE-2019-19959":[0.05724038754558891,-0.07417580654100644],"CVE-2019-20218":[0.07365706443726747,0.16195113188083587],"CVE-2019-20387":[0.2282176667298722,0.036866143409275146],"CVE-2019-20388":[0.1974140108509038,0.12365855623125961],"CVE-2019-20454":[0.007431004708731063,0.05446612105164085],"CVE-2019-20838":[0.19416899411575364,0.026584134007590063],"CVE-2019-5018":[0.20312990477956794,-0.05537729814482247],"CVE-2019-5094":[0.032377559184753366,0.15968293321721158],"CVE-2019-5188":[0.18415779056788295,-0.07050125587184874],"CVE-2019-5436":[0.014396780710455815,0.03200887976745143],"CVE-2019-5481":[0.1988846314484713,-0.013218371003387828],"CVE-2019-5482":[-0.040480992632178345,0.02662504327486984],"CVE-2019-8457":[0.2345119987152302,0.02393428378106906],"CVE-2019-9169":[0.22894530528247992,0.06549058404801343],"CVE-2020-10029":[0.05503120385632247,-0.049855919468626816],"CVE-2020-10748":[0.17187499691316305,-0.005826433194176334],"CVE-2020-10758":[0.23203372184266308,0.05021508307011958],"CVE-2020-10770":[0.027768629415850538,-0.09326736465621219],"CVE-2020-11080":[0.15345195825561794,0.15563675722495438],"CVE-2020-11501":[0.015386742109679512,0.003164965249703203],"CVE-2020-11996":[0.14895340627570197,-0.011188765919498127],"CVE-2020-12762":[0.15882101715971034,-0.10805824470049728],"CVE-2020-13434":[0.1458079777735597,-0.057711871966381986],"CVE-2020-13543":[0.025654913882424992,-0.020347476054045625],"CVE-2020-13584":[-0.041248994444467786,-0.02101508962755789],"CVE-2020-13630":[0.03115004261781957,-0.10999529746429128],"CVE-2020-13631":[-0.014174295321379241,0.03860371390819268],"CVE-2020-13632":[0.23821614463567148,0.009019519865391437],"CVE-2020-13776":[0.04618834929278141,0.1693970732556414],"CVE-2020-13777":[0.06420183815679904,0.17377119080641631],"CVE-2020-13934":[0.08510414320409661,-0.09240173852811412],"CVE-2020-13935":[-0.011177816711153355,-0.07753835201128906],"CVE-2020-13956":[-0.024190148584050542,0.12179586671724937],"CVE-2020-14155":[0.04889955014735479,0.11131600154051884],"CVE-2020-14352":[0.11219977312598926,0.05065859544681256],"CVE-2020-14366":[0.04220686873908482,0.08559043706865288],"CVE-2020-14389":[0.18036489060794184,0.011914094804972256],"CVE-2020-14803":[0.15449958938478817,0.013603486510377396],"CVE-2020-15358":[0.15141006650512728,0.08464343391468426],"CVE-2020-15999":[-0.02785042073814261,-0.03304077709616573],"CVE-2020-16135":[0.07170565321647639,0.11829157230087296],"CVE-2020-1712":[0.20768493646664132,0.048981627671668665],"CVE-2020-1714":[0.1716574399540445,0.033603310827352954],"CVE-2020-1725":[0.11050367753872006,-0.029226768571689894],"CVE-2020-1730":[0.21726505912967825,0.09630161177405878],"CVE-2020-1751":[0.21646984292368884,0.014894681242697863],"CVE-2020-1752":[-0.014860482042189673,0.09867631541731771],"CVE-2020-17527":[0.2187134723634544,-0.05425680387824671],"CVE-2020-17541":[0.15327523610394814,0.14170755206222888],"CVE-2020-1971":[-0.10151089237133518,-0.062438291118652234],"CVE-2020-24659":[0.18584965751696736,0.13735568676465887],"CVE-2020-24977":[0.17256116312460804,-0.08521010740076762],"CVE-2020-25649":[0.08023052767762091,-0.13099260501388377],"CVE-2020-26217":[0.1973566657089833,0.09795532085796584],"CVE-2020-26258":[-0.022733793982763394,0.01887270623019246],"CVE-2020-26259":[0.014990078791927937,-0.08190198907105682],"CVE-2020-27618":[0.1718811286459896,0.14919904324322647],"CVE-2020-27838":[0.12452634905811831,0.11169889613438455],"CVE-2020-28196":[0.11863202645437168,-0.10506262477676814],"CVE-2020-28500":[-0.36202414593391025,-0.19375163113225619],"CVE-2020-28928":[-0.25089832607060797,-0.2427297998450673],"CVE-2020-29361":[0.13759960813864502,-0.07834113240335377],"CVE-2020-29362":[0.0031666372568730705,-0.022243657542020925],"CVE-2020-29363":[0.22786333606129588,-0.03396069082336291],"CVE-2020-6405":[0.05124313207351391,0.15430080349807207],"CVE-2020-7595":[0.14579465341095088,-0.1147141875365764],"CVE-2020-7754":[-0.30928119953025207,-0.22096802715786876],"CVE-2020-7774":[-0.33533652357695215,-0.2250438550372014],"CVE-2020-7788":[-0.3288115991926697,-0.24295707360771762],"CVE-2020-8116":[-0.3271784543635642,-0.15716828589576243],"CVE-2020-8177":[0.21218614719840867,0.06602337040699169],"CVE-2020-8203":[-0.28513107701716517,-0.2235736617892106],"CVE-2020-8285":[0.11721906543566774,-0.0784137975763058],"CVE-2020-8286":[0.1755821474776826,-0.10186278488134891],"CVE-2020-8927":[0.043935922168841214,-0.08632464367936242],"CVE-2020-9327":[0.1783726614636791,0.12007826909934768],"CVE-2020-9484":[-0.0026656701084357064,0.08444834217022529],"CVE-2020-9948":[0.19176967897824324,-0.08671369282936499],"CVE-2020-9951":[0.15213816937275895,-0.035525357333173364],"CVE-2020-9983":[0.141593433251539,0.16330015805040818],"CVE-2021-1817":[0.16574968191713244,0.12916737775260084],"CVE-2021-1820":[-0.034328160219461265,0.10648556558106463],"CVE-2021-1825":[0.23437420168364426,-0.015605533223574648],"CVE-2021-1826":[0.19337068365340238,0.06722737954356452],"CVE-2021-20195":[-0.05079483416587532,0.0556945622566465],"CVE-2021-20202":[0.21615607857371413,-0.01439960297484727],"CVE-2021-20222":[0.03341570224151501,-0.045634387291602456],"CVE-2021-20271":[0.2009118496275401,0.005086225935207592],"CVE-2021-20305":[0.06853844896214448,-0.0975343112935899],"CVE-2021-21341":[0.12549116558254525,0.16936789429809568],"CVE-2021-21342":[0.07902111253563326,-0.11451228824318375],"CVE-2021-21343":[0.052561774540707415,-0.10450282591220303],"CVE-2021-21344":[0.22668658310360743,-0.00043061126882168715],"CVE-2021-21345":[0.0011551431437801284,0.14460406515982743],"CVE-2021-21346":[0.13739513261014888,0.1292413703586681],"CVE-2021-21347":[0.08816777052642215,0.07347041436754365],"CVE-2021-21348":[-0.03926083167520692,0.0043391558797248155],"CVE-2021-21349":[0.033030707646135644,0.05673554838518709],"CVE-2021-21350":[0.032211526004597445,-0.06806647644578201],"CVE-2021-21351":[0.1307622797179809,-0.11719450209621923],"CVE-2021-2163":[0.03870638736912767,0.017055862621481385],"CVE-2021-22922":[-0.028230343165839004,0.08515395263635944],"CVE-2021-22923":[0.10767015130970883,-0.053025704959529824],"CVE-2021-22946":[0.12818925420279564,0.14059860649922445],"CVE-2021-22947":[0.15289319645632993,-0.09132023598502156],"CVE-2021-23337":[-0.3581979790862101,-0.13915150705432472],"CVE-2021-23358":[-0.34607650628210335,-0.173551746219868],"CVE-2021-23369":[-0.29946262925101574,-0.25077549022028245],"CVE-2021-23382":[-0.30726492445882836,-0.1793167936944525],"CVE-2021-23383":[-0.3121182566578056,-0.2399936785002484],"CVE-2021-23840":[-0.09545337383551046,-0.07222933465160261],"CVE-2021-23841":[-0.1017437517417932,-0.08174929073609219],"CVE-2021-2388":[0.0034876043309263302,-0.0728355551842813],"CVE-2021-24122":[0.09774111982800848,-0.10914680126935447],"CVE-2021-25122":[0.14791528611763277,0.03934464965999568],"CVE-2021-25329":[0.09319788384887992,-0.06577483889312126],"CVE-2021-27218":[0.09948948078321944,-0.12492644002761222],"CVE-2021-27219":[0.13467364322509484,-0.09735226701481067],"CVE-2021-27290":[-0.32773236761645735,-0.13563118354504905],"CVE-2021-28153":[0.02781500181679289,0.10429513914481374],"CVE-2021-28831":[-0.32215120495250754,-0.20541538346196014],"CVE-2021-29425":[-0.026013810070088527,0.06695972987345496],"CVE-2021-29505":[0.04061701799943678,0.13841333614279344],"CVE-2021-30139":[-0.2833165614696796,-0.24847076984027408],"CVE-2021-30640":[0.1727413092200798,0.07593666772435735],"CVE-2021-30661":[0.17473432251983081,-0.039201540086952154],"CVE-2021-32803":[-0.2648662186014643,-0.22626841723837232],"CVE-2021-32804":[-0.35362961370966817,-0.15608994334877987],"CVE-2021-33037":[0.11075717043197653,0.12969577745760824],"CVE-2021-3326":[-0.02969779190892934,-0.008582091078165426],"CVE-2021-33560":[0.15099114447562828,0.11810038789583087],"CVE-2021-33574":[-0.008874010698856887,0.06087356353161356],"CVE-2021-33910":[0.22489371218517926,0.08202773405203173],"CVE-2021-3445":[0.20859072060964062,0.11182243954317318],"CVE-2021-3449":[-0.09173815785521035,-0.08261150640446226],"CVE-2021-3450":[-0.10706725049533267,-0.0707841076789337],"CVE-2021-3516":[0.010107269779828123,0.1277796653128041],"CVE-2021-3517":[0.024016744130576848,0.14284850722509398],"CVE-2021-3518":[0.015369940957686476,-0.05118921795017847],"CVE-2021-3520":[-0.01582206485461337,-0.04232721710384987],"CVE-2021-3537":[-0.006039368168235547,0.11379533285422769],"CVE-2021-3541":[0.12777187010521066,0.07760867504096085],"CVE-2021-3580":[0.19654783458675754,-0.03529721681001687],"CVE-2021-35942":[0.17948249357205748,0.1061903512299907],"CVE-2021-36159":[-0.2672146551612359,-0.2538912931525454],"CVE-2021-36222":[-0.01011750320315507,0.13279288399326908],"CVE-2021-3637":[0.12670260976772355,-0.055233944261695526],"CVE-2021-3711":[-0.3431590797115952,-0.12385769406161938],"CVE-2021-3712":[-0.09120668464037196,-0.09220188671725148],"CVE-2021-37701":[-0.32969001800577036,-0.18373529210874187],"CVE-2021-37712":[-0.3651332761329912,-0.17191437892906544],"CVE-2021-37713":[-0.3527771920153351,-0.21709140109243322],"CVE-2021-37750":[0.1774944100311529,0.09138767198277777],"CVE-2021-39139":[0.12191338051122799,0.15387348315896163],"CVE-2021-39140":[0.018268296614825517,0.08014240632173233],"CVE-2021-39141":[0.16608285903292486,-0.05542665682287835],"CVE-2021-39144":[0.11648383033173688,0.09341575227181365],"CVE-2021-39145":[0.16191750278236205,-0.07344751601085081],"CVE-2021-39146":[-0.053721246753433025,0.036780602988728005],"CVE-2021-39147":[0.13163391427545867,-0.02415930125546045],"CVE-2021-39148":[0.10623803461504475,0.1573864020158538],"CVE-2021-39149":[0.08795030787212701,0.17489880141542885],"CVE-2021-39150":[0.12815552805257843,0.015775444230625536],"CVE-2021-39151":[0.05147805248970067,-0.020000953619339262],"CVE-2021-39152":[0.014584073313573894,0.15604463904736773],"CVE-2021-39153":[0.05853327730509908,0.13106851242300563],"CVE-2021-39154":[0.09268857267774533,0.11802653322660385],"CVE-2021-41079":[0.05915771085393698,0.06278904853723748],"Deployment.default":[-0.2983046801181514,0.061599961037030186],"DeploymentConfig.default":[-0.42475091747023946,0.11274997405798695],"PRISMA-2021-0125":[-0.292926751217036,-0.20255982915476056],"deps":[-0.7312845456577263,-1.0],"opt-charts/microcks":[-0.39524681787941873,0.100432186991439],"quay.io/microcks/microcks-postman-runtime:latest":[-0.25164375633561153,-0.14790384110214314],"quay.io/microcks/microcks:nightly":[0.08147721770403242,0.02002693122843536]}},"id":"815094","type":"StaticLayoutProvider"},{"attributes":{},"id":"815148","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.1,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.5,5.3,5.3],"description":["opt-charts/microcks",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.microcks.default (container 0) - spring","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph