CVE-2020-11758

mozilla-mozalert-controller

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2020-13112, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2020-13249, CVE-2018-18444, CVE-2017-9115, CVE-2017-9113, CVE-2017-9111, CVE-2021-3517, CVE-2020-27153, CVE-2020-10878, CVE-2020-13113, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-13114, CVE-2020-12723, CVE-2020-11080, CVE-2020-0198, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2020-0182, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2020-14422, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-15306, CVE-2020-15305, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12767, CVE-2020-11765, CVE-2020-11764, CVE-2020-11763, CVE-2020-11762, CVE-2020-11761, CVE-2020-11760, CVE-2020-11759, CVE-2020-11758, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5639d2fe-51c5-4c57-a1f6-888e13c54cd4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"710990","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2380755998464015,-0.290289783532504],"CKV_K8S_11":[-0.2465540435339963,-0.2609730629356004],"CKV_K8S_12":[-0.25478458680769656,-0.2724775173191279],"CKV_K8S_13":[-0.2611107151410223,-0.2464509102509002],"CKV_K8S_14":[-0.25909443586940845,-0.2592081920422589],"CKV_K8S_20":[-0.27976427654127123,-0.27282477282877504],"CKV_K8S_22":[-0.2856209846716172,-0.2616034424083085],"CKV_K8S_23":[-0.2667183554350236,-0.27293780800401096],"CKV_K8S_28":[-0.2518878183889197,-0.28673402940082093],"CKV_K8S_29":[-0.22600019712611993,-0.2854064195302371],"CKV_K8S_30":[-0.2729142917285721,-0.24774087236288825],"CKV_K8S_31":[-0.28641079107980805,-0.24981394163588058],"CKV_K8S_35":[-0.2447000885951154,-0.2997054196978715],"CKV_K8S_37":[-0.2795484892818474,-0.23939363832020338],"CKV_K8S_38":[-0.22981489719993906,-0.2976865288398096],"CKV_K8S_40":[-0.25942996973221666,-0.2935577287792313],"CKV_K8S_43":[-0.23298842048915813,-0.2729095262632873],"CKV_K8S_49":[-0.3366048535892405,-0.35743660819202233],"CKV_K8S_8":[-0.24247659498919816,-0.27801772679771286],"CKV_K8S_9":[-0.27293726643154953,-0.2598082757999796],"CVE-2016-10228":[-0.09063307524946201,0.0589224521809216],"CVE-2016-2781":[0.04901569411441735,0.015051007574468048],"CVE-2016-9318":[0.014427975117327987,-0.08913843405507534],"CVE-2017-16932":[-0.020501629519025275,-0.08279432824945267],"CVE-2017-18258":[-0.04116800880811747,0.05561421784380761],"CVE-2017-7475":[-0.08171943067861451,-0.01945264624668921],"CVE-2017-8834":[0.06453891888563142,0.1300152048521836],"CVE-2017-8871":[0.01005259095943683,-0.009952492907539818],"CVE-2017-9111":[0.09378696073304876,0.09199825163661618],"CVE-2017-9113":[-0.10339069845523968,0.05129700244797415],"CVE-2017-9115":[-0.049109618635878205,0.12343147494842377],"CVE-2018-1152":[0.09069309333311223,-0.015508854286066855],"CVE-2018-12886":[0.11807866905214325,0.024419142868502917],"CVE-2018-14404":[-0.08075354932204137,-0.0037825754982533555],"CVE-2018-14498":[0.0815067009912053,0.0877981020519451],"CVE-2018-14567":[-0.027316352078957384,0.14011644472934756],"CVE-2018-18064":[-0.037901139291248755,-0.06135958794120305],"CVE-2018-18444":[0.14002379815041371,-0.005816197807166712],"CVE-2018-25009":[0.009627499305491612,0.10196911450959512],"CVE-2018-25010":[-0.0658943064394888,0.09188016353621285],"CVE-2018-25011":[0.014586412271482488,0.11489423307835665],"CVE-2018-25012":[0.07000596317661985,-0.06525397961687554],"CVE-2018-25013":[0.04570158975389454,-0.080754870549067],"CVE-2018-25014":[0.11250470531300989,0.0005850969400657229],"CVE-2018-7169":[0.10948898987616261,0.11267988068310333],"CVE-2019-12290":[0.05812250122198303,-0.08479186750136972],"CVE-2019-12973":[-0.033672513260031185,0.02985403455311688],"CVE-2019-13115":[0.05102526105271902,0.04165639487970539],"CVE-2019-13627":[-0.027779617726355833,0.04912178941659134],"CVE-2019-14855":[0.12925564233943324,0.05713086447235682],"CVE-2019-15142":[0.1067062311523871,0.07937365850530975],"CVE-2019-15143":[0.1361485727441877,0.07195687001831672],"CVE-2019-15144":[-0.045558357757535826,0.10732676255361308],"CVE-2019-15145":[0.057952983858422576,0.06284629807799222],"CVE-2019-1551":[-0.053041996512631966,0.08053299900802968],"CVE-2019-15847":[-0.09108915676470263,-0.010206507210626731],"CVE-2019-16168":[0.08881625950959608,0.07627772964817382],"CVE-2019-17498":[0.030153276664576154,0.07021850316649421],"CVE-2019-17543":[0.08189792362390942,-0.06636937178847513],"CVE-2019-18804":[0.09827258967925419,0.014020910594221874],"CVE-2019-19603":[0.04622630400773752,-0.09253822668838114],"CVE-2019-19645":[-0.031163363259649923,0.0069288354075450155],"CVE-2019-19923":[-0.03626717643686946,0.09480336212562325],"CVE-2019-19924":[-0.08361134654068005,-0.03869107531353213],"CVE-2019-19925":[0.09228899329343677,-0.0712418458980468],"CVE-2019-19956":[-0.0008696702381645486,0.09349760709211345],"CVE-2019-19959":[0.011647650381643025,-0.07554534396994625],"CVE-2019-20218":[-0.07710734657474587,0.02788794533258631],"CVE-2019-20367":[0.004572194223007604,0.05944161754294545],"CVE-2019-20388":[0.009102678910019143,-0.03314905115855579],"CVE-2019-20446":[0.13998374675181324,0.06193870241438052],"CVE-2019-20454":[0.036029400910566306,0.1508417204581444],"CVE-2019-20907":[0.09635043857811405,0.03791449268302346],"CVE-2019-2201":[0.11055084037169294,0.014608553780448577],"CVE-2019-25013":[0.03812451773020354,0.13875015865856982],"CVE-2019-3843":[0.10933391862624155,-0.0558987506852499],"CVE-2019-3844":[0.08449871323155851,0.10104637685790459],"CVE-2019-6461":[-0.08146554558585588,0.09905214144660184],"CVE-2019-6462":[0.06785189828940028,0.006072767519684985],"CVE-2019-6988":[-0.014806578359144161,0.12209890330344692],"CVE-2020-0182":[0.037439969072975386,-0.07292826019999807],"CVE-2020-0198":[0.049592907888983795,0.12882199793800253],"CVE-2020-0452":[0.07741939497675435,-0.07904573666891274],"CVE-2020-10029":[-0.03838855250470891,0.13758608123521854],"CVE-2020-10251":[-0.04317183858456276,-0.07360062447844741],"CVE-2020-10543":[0.08149729081605776,-0.05690705419078634],"CVE-2020-10878":[-0.0937546598542352,0.0489500518240696],"CVE-2020-11080":[0.06986922153753071,0.028656322360536342],"CVE-2020-11758":[0.13351497596684833,0.004996381906265392],"CVE-2020-11759":[-0.05570958691338282,-0.0025275183780207643],"CVE-2020-11760":[-0.02674158145465382,-0.04121572124600385],"CVE-2020-11761":[0.12020523368107819,0.04889881843443025],"CVE-2020-11762":[0.03765685552957795,0.12634639404652326],"CVE-2020-11763":[0.11926392456353173,0.08772893081357626],"CVE-2020-11764":[0.05947975851045829,0.11800749740443645],"CVE-2020-11765":[0.045374870285391534,0.11284532980420804],"CVE-2020-12723":[0.03259357170684714,0.08578509949942381],"CVE-2020-12767":[0.015293657394485956,0.15159029921388606],"CVE-2020-12825":[0.06326016446156235,-0.054736104080245096],"CVE-2020-13112":[0.08232331862015801,0.015610755020468438],"CVE-2020-13113":[0.013218434388726281,0.13973767429557216],"CVE-2020-13114":[0.05312782634416665,-0.06863682546429137],"CVE-2020-13249":[0.13936616877752134,0.017223751404256353],"CVE-2020-13434":[0.12401898854620029,-0.001597409096481371],"CVE-2020-13435":[-0.07417506549513832,0.10708406960249588],"CVE-2020-13630":[0.0006654467164796829,-0.04679739413451661],"CVE-2020-13631":[-0.05658871022712822,-0.05085953197603489],"CVE-2020-13632":[-0.02468112185945525,-0.05358147517132117],"CVE-2020-13790":[0.06365099061463922,-0.025300671773929],"CVE-2020-14155":[-0.053976039301823514,0.10815155185040488],"CVE-2020-14344":[-0.014925552314447109,0.10970812030664467],"CVE-2020-14349":[0.10338479240393723,-0.023782078573879234],"CVE-2020-14350":[0.010648957978770395,-0.09843691028423038],"CVE-2020-14363":[-0.00854325303928183,-0.0708792427471477],"CVE-2020-14422":[-0.07651146763599083,0.08453437706942248],"CVE-2020-14765":[0.10111025235839433,-0.06898138277657151],"CVE-2020-15180":[0.13365231731634342,0.04689868649403398],"CVE-2020-15305":[0.11460206508772344,-0.024216347528386396],"CVE-2020-15306":[0.12885295586398965,0.09248228958941118],"CVE-2020-15358":[0.1094936601412366,0.09939560118459125],"CVE-2020-15389":[0.022333447271901855,-0.06525575636486171],"CVE-2020-15999":[0.029100881163875863,-0.014008323532104522],"CVE-2020-16587":[0.10814345670084895,0.041763131481958045],"CVE-2020-16588":[-0.0973434117257395,0.06777191761950949],"CVE-2020-16589":[-0.0047427092701369435,-0.022043983926202347],"CVE-2020-1751":[0.0020901300805365778,-0.07929720489423873],"CVE-2020-1752":[-0.06895014611790304,0.03729485983411921],"CVE-2020-17525":[0.03988426034558951,-0.06011167248077888],"CVE-2020-19143":[-0.044878996728366656,-0.040581036555813715],"CVE-2020-19498":[-0.0690693293719761,0.051895332116625795],"CVE-2020-19499":[-0.09711660128942215,-0.016264500952659165],"CVE-2020-19667":[-0.06649155613095745,0.015569937447578359],"CVE-2020-1971":[-0.05116265483209598,0.03182005961040969],"CVE-2020-21594":[-0.06426000500687153,0.07986857016379312],"CVE-2020-21595":[-0.011761996972137862,-0.05829093017800391],"CVE-2020-21596":[-0.0327621740143839,-0.07384059563897992],"CVE-2020-21597":[0.08489944624982648,0.04555070836747701],"CVE-2020-21598":[-0.04173348017587776,0.12947136698118525],"CVE-2020-21599":[0.08913480127736462,-0.08157549379193756],"CVE-2020-21600":[0.10684295453158733,0.0897772921146143],"CVE-2020-21601":[-0.08510199404352467,0.07129942014418816],"CVE-2020-21602":[-0.02156804587584218,-0.026372251815982954],"CVE-2020-21603":[-0.03604432575219548,-0.08535827883390094],"CVE-2020-21604":[0.13217048838682124,0.025005779546559814],"CVE-2020-21605":[0.06943357585442439,0.04641637445763374],"CVE-2020-21606":[-0.026431582324790273,0.1098229896604972],"CVE-2020-21913":[-0.03719082770881153,-0.030672651800220926],"CVE-2020-24659":[0.10996363696954554,-0.012332398733540542],"CVE-2020-24977":[0.030241675273202127,0.11251976856536566],"CVE-2020-25658":[0.07227462394675864,0.1389411583370152],"CVE-2020-25664":[-0.010266981106182673,0.039351172744926215],"CVE-2020-25665":[0.047764120144331006,0.0748010900878982],"CVE-2020-25674":[-0.0012746638076086179,-0.09470253393156483],"CVE-2020-25676":[0.059033981929618784,-0.09568430493425541],"CVE-2020-25692":[0.025622133757609685,0.13568275435737906],"CVE-2020-25694":[-0.01402594693943558,0.09625828841105913],"CVE-2020-25695":[0.1217840287305022,-0.0352883891987567],"CVE-2020-25696":[0.11024837179120198,-0.03913581169666189],"CVE-2020-25709":[0.013229733525832352,0.08001455473117063],"CVE-2020-25710":[-0.007573433343522697,-0.0857269578574983],"CVE-2020-26116":[0.09818731251353234,0.10604790956646268],"CVE-2020-27153":[0.14361071382041227,0.03693452146184445],"CVE-2020-27350":[0.09284253369534061,0.12749174069322083],"CVE-2020-2752":[0.08236601588490594,-0.02533744172562391],"CVE-2020-2760":[0.023251493238351035,0.09844637738089025],"CVE-2020-27618":[-0.06689085967881706,0.11658753826927087],"CVE-2020-27750":[0.057733682879321596,0.10543315143459266],"CVE-2020-27752":[0.08412903031025926,0.13536410883201516],"CVE-2020-27756":[-0.05865654130722179,0.12370511602445036],"CVE-2020-27760":[0.08303785282393723,-0.048375897241515954],"CVE-2020-27762":[-0.05475234422537163,0.06687817049501779],"CVE-2020-27766":[-0.10063934850262192,0.01036461858442064],"CVE-2020-27770":[0.024449320979505605,-0.03371706550694599],"CVE-2020-27814":[-0.10245665891346674,0.032906385791771804],"CVE-2020-27823":[0.09847146170141757,-0.0014545188858447473],"CVE-2020-27824":[-0.05286826147904802,-0.06172322728307026],"CVE-2020-27841":[-0.09912621615121736,-0.00035028250660968594],"CVE-2020-27842":[0.07940409568834855,0.12685692428449327],"CVE-2020-27843":[0.12296150487405055,0.07104485024572496],"CVE-2020-27845":[-0.06575542976752158,-0.05934826548938041],"CVE-2020-28196":[0.1320663768090363,0.0355992691910026],"CVE-2020-28241":[0.09654591462329576,0.06632779851518525],"CVE-2020-28935":[0.07080425481093212,-0.012814384934183796],"CVE-2020-29361":[-0.06878724043444864,-0.018539769958448683],"CVE-2020-29362":[0.08936427356261209,0.11470036686869166],"CVE-2020-29363":[0.14624252840820118,0.025105554838102798],"CVE-2020-35492":[0.05218318112305451,0.09065710513274115],"CVE-2020-35523":[0.06150838944463093,0.14490556557222048],"CVE-2020-35524":[-0.018658094861026032,0.14436850304209498],"CVE-2020-36221":[0.12820548970372647,-0.023705012616023882],"CVE-2020-36222":[-0.06804749758728564,-0.006767269121836364],"CVE-2020-36223":[0.10898048572923666,-0.06375990908713543],"CVE-2020-36224":[0.06561985297208348,0.08369406216591499],"CVE-2020-36225":[0.08214224141733739,-0.03768714213960361],"CVE-2020-36226":[-0.024919544420375524,-0.011207242242903257],"CVE-2020-36227":[0.026955441031615558,-0.05223225295596605],"CVE-2020-36228":[-0.07059183971835095,-0.030827079541130106],"CVE-2020-36229":[-0.08856706088380549,0.09030839226225792],"CVE-2020-36230":[0.133554696446523,-0.03182857492435599],"CVE-2020-36328":[0.08040413440811137,0.060116666475152715],"CVE-2020-36329":[-0.05660820161584515,-0.02545445207539956],"CVE-2020-36330":[-0.07274415043652678,0.07080781925853072],"CVE-2020-36331":[0.12355643970452673,0.012856912502513345],"CVE-2020-36332":[0.07222549842350129,0.07108103452977207],"CVE-2020-6096":[0.14676589329117756,0.006746023378785111],"CVE-2020-6851":[-0.04973227903614983,0.04376058299081694],"CVE-2020-7595":[0.05345841900521698,0.13860960156491237],"CVE-2020-8112":[0.013679672544323597,-0.053949304747134795],"CVE-2020-8169":[0.1093091136254134,-0.04814764590350514],"CVE-2020-8177":[-0.08759667990229011,-0.028376204479831503],"CVE-2020-8231":[-0.07837082716984752,0.05970782020903327],"CVE-2020-8285":[0.024986317530809366,0.14967858035346232],"CVE-2020-8286":[0.11255094394527504,0.07045019072067636],"CVE-2020-8492":[-0.011579515635949335,-0.0405042737326549],"CVE-2021-0129":[-0.0029974749023623706,0.13691283904948792],"CVE-2021-20176":[0.08291825081657375,-0.0013676983452180803],"CVE-2021-20231":[0.14615892490580817,0.04987063587500569],"CVE-2021-20232":[-0.08058133887905831,0.04264026809503506],"CVE-2021-20241":[0.11389863165272353,0.05896576323554424],"CVE-2021-20243":[-0.0950540381946842,0.03878663694673787],"CVE-2021-20244":[0.0449201182538816,-0.022050621652430016],"CVE-2021-20245":[0.12411951841832557,-0.012868879796638356],"CVE-2021-20246":[-0.08760566782006052,0.007629628866228637],"CVE-2021-20296":[-0.007046370898684589,0.07799015719434381],"CVE-2021-20305":[0.1017936697980811,0.11970858609471237],"CVE-2021-20309":[-0.07184578394027864,-0.0431376077587871],"CVE-2021-20312":[0.07848186494379351,0.10994733923408138],"CVE-2021-20313":[-0.023275877667822586,0.08795091735825883],"CVE-2021-21300":[0.11974807440824585,0.10352078129538982],"CVE-2021-22876":[0.06442335045593785,-0.07504922530269975],"CVE-2021-22946":[0.0971906574691174,-0.03414751911798451],"CVE-2021-22947":[0.024567925398064926,0.12449327156000117],"CVE-2021-23215":[0.11696557390840608,0.03524791482677521],"CVE-2021-23336":[-0.05563181276177406,0.02106766234555765],"CVE-2021-23840":[-0.0015182241958526218,0.12488781086302894],"CVE-2021-23841":[0.07082555621079825,0.11811976559869741],"CVE-2021-2389":[-0.10295819901260975,0.020697928610230298],"CVE-2021-24031":[0.05020895423082074,-0.0056377939225021306],"CVE-2021-26260":[-0.07250851472665537,0.005747212115114111],"CVE-2021-27212":[-0.017536723093047997,0.01940643114266271],"CVE-2021-27218":[-0.008130632903490953,0.1498157188009556],"CVE-2021-27219":[-0.01587588841193213,0.06305248492421321],"CVE-2021-27928":[0.02879931089947377,0.05196684839298454],"CVE-2021-28153":[-0.09224557884352194,0.027169321962634965],"CVE-2021-29338":[-0.01748744216420748,-0.09154849032407093],"CVE-2021-30535":[-0.04763520478664791,0.010128929210239649],"CVE-2021-31535":[0.07096272777415426,-0.08797333892225319],"CVE-2021-3177":[-0.07605018955086242,-0.05155473418105524],"CVE-2021-31879":[0.06785888300336967,0.09843030478910952],"CVE-2021-32027":[-0.021653801163066942,-0.06851218799981725],"CVE-2021-32490":[0.09591098695248265,-0.0479949201951499],"CVE-2021-32491":[0.050200687193310195,-0.035891093930668964],"CVE-2021-32492":[-0.08464283205401198,0.017866630475540324],"CVE-2021-32493":[-0.0361641444548695,0.1091193110634879],"CVE-2021-3326":[0.03980645271927471,0.10047202724739994],"CVE-2021-33503":[0.024092794838878544,-0.0759999786460653],"CVE-2021-33560":[-0.04180006891135875,-0.007389045898995241],"CVE-2021-33574":[-0.015338905605116396,0.13307641477308638],"CVE-2021-33910":[-0.05857748157506894,0.05511243512079571],"CVE-2021-3426":[-0.06357716545538894,0.10362409063071884],"CVE-2021-3449":[0.13831381901651366,-0.015333940974013499],"CVE-2021-3474":[-0.007884355088942025,0.0006096992335278123],"CVE-2021-3475":[0.1297611332288935,0.08113037199322655],"CVE-2021-3476":[-0.028287793075943337,0.07623066914069104],"CVE-2021-3477":[0.1238578221036048,-0.04591811280224471],"CVE-2021-3478":[0.002904103385067183,-0.06092529566040117],"CVE-2021-3479":[0.09886773397832653,0.05362249957311218],"CVE-2021-3500":[0.03661566670419778,-0.042398796379439996],"CVE-2021-3516":[0.04797985891297588,0.14863070172542614],"CVE-2021-3517":[-0.04617922013015027,0.08892864766257806],"CVE-2021-3518":[0.06546947189044551,-0.040488385129394636],"CVE-2021-3520":[-0.028678076169772942,0.1238727841541613],"CVE-2021-3537":[-0.03876791092344396,0.06997705328349131],"CVE-2021-3541":[-0.04772602130113474,-0.018507069143260512],"CVE-2021-3580":[0.05105365774430241,-0.05140947513938568],"CVE-2021-35942":[0.004004266617455093,0.14717974417818566],"CVE-2021-3598":[-0.05484778588135677,-0.07206791978104925],"CVE-2021-3605":[0.036860109516648525,-0.09318112835744347],"CVE-2021-36222":[0.09225710082969794,0.0262651284283767],"CVE-2021-3630":[-0.09075973591689895,0.0800338591301755],"CVE-2021-3711":[0.025887362096955302,-0.09892636409555111],"CVE-2021-3712":[-0.04075268956171387,-0.050759513987635924],"CVE-2021-37750":[-0.0009803357613907607,0.1112820499106859],"CVE-2021-40330":[0.027397632610919154,-0.08751745329136211],"CVE-2021-40528":[0.01010124806818546,0.12861535550069286],"CVE-2021-41617":[-0.05885927741593287,-0.038300570102035136],"ClusterRole.default":[-0.3789024383120557,-0.4052334886082147],"StatefulSet.default":[-0.20761244048006922,-0.21747849940653233],"afrank/mozalert-controller:latest":[0.020858663498435192,0.024979987323521764],"deps":[0.10561335773958311,-1.0],"mozilla/mozalert-controller":[-0.27243483741722085,-0.2866643348976909]}},"id":"710946","type":"StaticLayoutProvider"},{"attributes":{},"id":"710903","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"710923","type":"BoxAnnotation"},{"attributes":{"source":{"id":"710939"}},"id":"710941","type":"CDSView"},{"attributes":{"overlay":{"id":"710923"}},"id":"710919","type":"BoxZoomTool"},{"attributes":{},"id":"710901","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"710931","type":"HoverTool"},{"attributes":{},"id":"710999","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ClusterRole.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","afrank/mozalert-controller:latest","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2020-13112","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-8112","CVE-2020-25695","CVE-2020-13249","CVE-2018-18444","CVE-2017-9115","CVE-2017-9113","CVE-2017-9111","CVE-2021-3517","CVE-2020-27153","CVE-2020-10878","CVE-2020-13113","CVE-2020-10543","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-14363","CVE-2019-2201","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-6851","CVE-2020-36332","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-17525","CVE-2020-13114","CVE-2020-12723","CVE-2020-11080","CVE-2020-0198","CVE-2019-20907","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-14350","CVE-2021-27928","CVE-2020-26116","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2020-14344","CVE-2021-37750","CVE-2021-3541","CVE-2020-8492","CVE-2020-28241","CVE-2020-24977","CVE-2020-19143","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2020-0182","CVE-2019-20446","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2020-25658","CVE-2020-1971","CVE-2020-14422","CVE-2021-0129","CVE-2020-27350","CVE-2021-3630","CVE-2021-33910","CVE-2021-24031","CVE-2020-27845","CVE-2020-27843","CVE-2020-27842","CVE-2020-27841","CVE-2020-27824","CVE-2020-2760","CVE-2020-21913","CVE-2020-15358","CVE-2020-15306","CVE-2020-15305","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-12767","CVE-2020-11765","CVE-2020-11764","CVE-2020-11763","CVE-2020-11762","CVE-2020-11761","CVE-2020-11760","CVE-2020-11759","CVE-2020-11758","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2020-2752","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","CKV_K8S_49","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest"]},"selected":{"id":"711001"},"selection_policy":{"id":"711000"}},"id":"710943","type":"ColumnDataSource"},{"attributes":{},"id":"710920","type":"SaveTool"},{"attributes":{},"id":"710983","type":"AllLabels"},{"attributes":{},"id":"710918","type":"WheelZoomTool"},{"attributes":{},"id":"710942","type":"MultiLine"},{"attributes":{},"id":"710998","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"710917"},{"id":"710918"},{"id":"710919"},{"id":"710920"},{"id":"710921"},{"id":"710922"},{"id":"710931"},{"id":"710932"},{"id":"710933"}]},"id":"710924","type":"Toolbar"},{"attributes":{"formatter":{"id":"710982"},"major_label_policy":{"id":"710980"},"ticker":{"id":"710910"}},"id":"710909","type":"LinearAxis"},{"attributes":{},"id":"710922","type":"HelpTool"},{"attributes":{},"id":"710907","type":"LinearScale"},{"attributes":{},"id":"710921","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"710939"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"710977","type":"LabelSet"},{"attributes":{"axis":{"id":"710913"},"dimension":1,"ticker":null},"id":"710916","type":"Grid"},{"attributes":{},"id":"710914","type":"BasicTicker"},{"attributes":{"source":{"id":"710943"}},"id":"710945","type":"CDSView"},{"attributes":{"formatter":{"id":"710985"},"major_label_policy":{"id":"710983"},"ticker":{"id":"710914"}},"id":"710913","type":"LinearAxis"},{"attributes":{},"id":"710917","type":"PanTool"},{"attributes":{},"id":"710985","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"710932","type":"TapTool"},{"attributes":{"axis":{"id":"710909"},"ticker":null},"id":"710912","type":"Grid"},{"attributes":{},"id":"711000","type":"UnionRenderers"},{"attributes":{},"id":"711001","type":"Selection"},{"attributes":{},"id":"710995","type":"NodesOnly"},{"attributes":{"below":[{"id":"710909"}],"center":[{"id":"710912"},{"id":"710916"}],"height":768,"left":[{"id":"710913"}],"renderers":[{"id":"710937"},{"id":"710977"}],"title":{"id":"710899"},"toolbar":{"id":"710924"},"width":1024,"x_range":{"id":"710901"},"x_scale":{"id":"710905"},"y_range":{"id":"710903"},"y_scale":{"id":"710907"}},"id":"710898","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["mozilla/mozalert-controller",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.mozalert-controller.default","Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.mozalert-controller.default (container 0) - mozalert-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

mozilla-sentence-collector

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2019-19948, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2020-13112, CVE-2019-20367, CVE-2019-19949, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-28918, CVE-2021-23369, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2020-13249, CVE-2019-15140, CVE-2019-13391, CVE-2019-13308, CVE-2019-13307, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2019-13297, CVE-2019-13295, CVE-2019-13135, CVE-2018-18444, CVE-2017-9115, CVE-2017-9113, CVE-2017-9111, CVE-2021-3517, CVE-2020-10878, CVE-2020-13113, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-11598, CVE-2019-11597, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2019-12979, CVE-2019-12978, CVE-2019-12977, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-29059, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-13114, CVE-2020-12723, CVE-2020-11080, CVE-2020-0198, CVE-2019-7398, CVE-2019-7397, CVE-2019-7396, CVE-2019-7395, CVE-2019-7175, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-7778, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27290, CVE-2021-23440, CVE-2021-23406, CVE-2021-23337, CVE-2021-21388, CVE-2021-21353, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7752, CVE-2020-7720, CVE-2020-28469, CVE-2020-28168, CVE-2020-26226, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-29599, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2020-0182, CVE-2019-20446, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16708, CVE-2019-16168, CVE-2019-15139, CVE-2019-14981, CVE-2019-13454, CVE-2019-13311, CVE-2019-13309, CVE-2019-13301, CVE-2019-13137, CVE-2019-11472, CVE-2019-11470, CVE-2019-10649, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-15306, CVE-2020-15305, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12767, CVE-2020-11765, CVE-2020-11764, CVE-2020-11763, CVE-2020-11762, CVE-2020-11761, CVE-2020-11760, CVE-2020-11759, CVE-2020-11758, CVE-2019-12976, CVE-2019-12975, CVE-2019-12974, CVE-2021-28153, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-20066, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3e61e197-4b0f-4197-9459-24b5b3a1d01a":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"713501"}],"center":[{"id":"713504"},{"id":"713508"}],"height":768,"left":[{"id":"713505"}],"renderers":[{"id":"713529"},{"id":"713569"}],"title":{"id":"713491"},"toolbar":{"id":"713516"},"width":1024,"x_range":{"id":"713493"},"x_scale":{"id":"713497"},"y_range":{"id":"713495"},"y_scale":{"id":"713499"}},"id":"713490","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"713593","type":"Selection"},{"attributes":{},"id":"713574","type":"BasicTickFormatter"},{"attributes":{},"id":"713506","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"713559"}},"size":{"value":20}},"id":"713560","type":"Circle"},{"attributes":{},"id":"713575","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.3,7.2,7.2,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,null],"description":["mozilla/sentence-collector",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph