CVE-2020-14145

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ansible-ansible

Bokeh Plot Bokeh.set_log_level("info"); {"32d1cb23-d038-4046-ad23-5198748d0b67":{"defs":[],"roots":{"references":[{"attributes":{},"id":"23037","type":"DataRange1d"},{"attributes":{},"id":"23046","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23067","type":"HoverTool"},{"attributes":{},"id":"23053","type":"PanTool"},{"attributes":{"data_source":{"id":"23079"},"glyph":{"id":"23078"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23081"}},"id":"23080","type":"GlyphRenderer"},{"attributes":{},"id":"23078","type":"MultiLine"},{"attributes":{"text":"ansible-ansible"},"id":"23035","type":"Title"},{"attributes":{},"id":"23116","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"23053"},{"id":"23054"},{"id":"23055"},{"id":"23056"},{"id":"23057"},{"id":"23058"},{"id":"23067"},{"id":"23068"},{"id":"23069"}]},"id":"23060","type":"Toolbar"},{"attributes":{},"id":"23057","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23059","type":"BoxAnnotation"},{"attributes":{},"id":"23050","type":"BasicTicker"},{"attributes":{},"id":"23041","type":"LinearScale"},{"attributes":{},"id":"23131","type":"NodesOnly"},{"attributes":{"source":{"id":"23075"}},"id":"23077","type":"CDSView"},{"attributes":{},"id":"23119","type":"AllLabels"},{"attributes":{"axis":{"id":"23049"},"dimension":1,"ticker":null},"id":"23052","type":"Grid"},{"attributes":{},"id":"23136","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23075"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23113","type":"LabelSet"},{"attributes":{},"id":"23135","type":"Selection"},{"attributes":{},"id":"23056","type":"SaveTool"},{"attributes":{"below":[{"id":"23045"}],"center":[{"id":"23048"},{"id":"23052"}],"height":768,"left":[{"id":"23049"}],"renderers":[{"id":"23073"},{"id":"23113"}],"title":{"id":"23035"},"toolbar":{"id":"23060"},"width":1024,"x_range":{"id":"23037"},"x_scale":{"id":"23041"},"y_range":{"id":"23039"},"y_scale":{"id":"23043"}},"id":"23034","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"23075"},"glyph":{"id":"23104"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23077"}},"id":"23076","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"23080"},"inspection_policy":{"id":"23126"},"layout_provider":{"id":"23082"},"node_renderer":{"id":"23076"},"selection_policy":{"id":"23131"}},"id":"23073","type":"GraphRenderer"},{"attributes":{"source":{"id":"23079"}},"id":"23081","type":"CDSView"},{"attributes":{},"id":"23039","type":"DataRange1d"},{"attributes":{"formatter":{"id":"23118"},"major_label_policy":{"id":"23116"},"ticker":{"id":"23046"}},"id":"23045","type":"LinearAxis"},{"attributes":{},"id":"23134","type":"UnionRenderers"},{"attributes":{},"id":"23058","type":"HelpTool"},{"attributes":{"overlay":{"id":"23059"}},"id":"23055","type":"BoxZoomTool"},{"attributes":{},"id":"23121","type":"BasicTickFormatter"},{"attributes":{},"id":"23126","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23133","type":"BoxAnnotation"},{"attributes":{},"id":"23137","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4202467032237647,0.15775073944571688],"CKV_K8S_11":[0.3346838679502344,0.22036070260957155],"CKV_K8S_12":[0.29206625006202525,0.23554077419874744],"CKV_K8S_13":[0.32325705920407355,0.1814627090026665],"CKV_K8S_14":[0.3586313278946432,0.11335880163676428],"CKV_K8S_20":[0.4008059315657689,0.2216383906863169],"CKV_K8S_22":[0.41625135967531224,0.19316159811351422],"CKV_K8S_23":[0.3422761382331879,0.25239052903341347],"CKV_K8S_28":[0.2946644542948783,0.20603658153281926],"CKV_K8S_29":[0.3949271550158963,0.10513506897675044],"CKV_K8S_30":[0.37310575150465813,0.21827569494435356],"CKV_K8S_31":[0.37076515041011193,0.2474182345228924],"CKV_K8S_37":[0.33811096122577505,0.13564780155489728],"CKV_K8S_38":[0.3823071671211834,0.14066317302553163],"CKV_K8S_40":[0.392925360152788,0.17437847443038995],"CKV_K8S_43":[0.3154046365112372,0.2514881271429955],"CKV_K8S_8":[0.3648932628462164,0.08912932458478136],"CKV_K8S_9":[0.413038173748447,0.1282169919907503],"CVE-2019-14866":[-0.24536807173694722,-0.1530708007553052],"CVE-2019-18276":[-0.1743488404997292,0.06973614685679555],"CVE-2019-20838":[-0.2785871265662118,-0.07811475736942014],"CVE-2019-9169":[-0.022036722114623618,0.05555775314738656],"CVE-2020-12762":[-0.13798092032429823,0.05103374627414414],"CVE-2020-13434":[-0.14273407048557837,-0.17757344245276888],"CVE-2020-13543":[-0.16679030320873445,-0.20772983325560862],"CVE-2020-13584":[0.015612831313344906,-0.15397559862606802],"CVE-2020-13776":[-0.2776017915617078,-0.04503562751073213],"CVE-2020-14145":[-0.02734585788257687,0.0068543800404741355],"CVE-2020-14155":[-0.2590607279810738,-0.09943797533168391],"CVE-2020-15358":[-0.06355561958980137,0.07377497363579585],"CVE-2020-1971":[-0.1747593715616872,-0.1675903972981524],"CVE-2020-24659":[-0.05442277960834795,0.03239611174925131],"CVE-2020-24977":[-0.1458410643820844,0.0940232164042801],"CVE-2020-26116":[-0.2217286609630229,0.059564972344359264],"CVE-2020-27618":[-0.03433861426625869,-0.10853557137804844],"CVE-2020-27619":[0.042327279176263194,-0.0817978619239854],"CVE-2020-28196":[-0.0056075634887311045,-0.1832994559149863],"CVE-2020-29361":[-0.2655471194900706,-0.01525480931169026],"CVE-2020-29362":[-0.061781016559881156,-0.14887237863671604],"CVE-2020-29363":[-0.1140510082523076,-0.1506831170395196],"CVE-2020-8285":[-0.09691735153437472,0.05483845292084375],"CVE-2020-8286":[-0.00640571136164414,-0.1316832199713679],"CVE-2020-8625":[-0.07763353245411203,-0.181297477687876],"CVE-2020-9948":[0.02768049762941911,-0.015622551512951709],"CVE-2020-9951":[0.03205849787460828,-0.12177148508036095],"CVE-2020-9983":[-0.10718229684648842,0.08817405965345985],"CVE-2021-1817":[0.007708800212474166,0.04484901933601081],"CVE-2021-1820":[-0.013476316528106042,-0.027425514032731753],"CVE-2021-1825":[-0.2169779810790204,-0.1735249763041069],"CVE-2021-1826":[-0.18519932924145616,0.03903631575248333],"CVE-2021-20271":[-0.2631175303970866,0.012066080226333908],"CVE-2021-20305":[-0.14356345423314673,-0.11195798695913796],"CVE-2021-22922":[-0.2299447099072124,0.022742303547313634],"CVE-2021-22923":[0.014283832211338807,0.013476243400275915],"CVE-2021-22946":[-0.20349555720725818,0.004604444500513718],"CVE-2021-22947":[-0.24982715799454294,-0.12460284727743173],"CVE-2021-23336":[-0.2516137509274606,0.04556617820092633],"CVE-2021-25215":[-0.04050026922440091,-0.06306066285006304],"CVE-2021-25217":[0.012093932344689612,-0.09670490190272078],"CVE-2021-27218":[0.00557147862868508,-0.06104221431219004],"CVE-2021-27219":[-0.19718793117917138,-0.19499884242638005],"CVE-2021-28153":[-0.15517909879676894,0.007791102596799847],"CVE-2021-30661":[-0.24587627451514935,-0.042889733125328205],"CVE-2021-3177":[-0.08641469170408919,-0.11627793151407538],"CVE-2021-3326":[-0.21768405461403756,-0.026756541627737582],"CVE-2021-33560":[-0.11026661517231832,-0.18988419056031766],"CVE-2021-33574":[-0.09510988754361341,0.011049039820233409],"CVE-2021-33910":[-0.23715611306380727,-0.0751182497426759],"CVE-2021-3445":[-0.03914214645157113,-0.19625432802042733],"CVE-2021-3449":[-0.03577387525016964,0.08720886178484813],"CVE-2021-3450":[-0.1952532637989548,-0.07821446326008132],"CVE-2021-3487":[-0.1370452185001219,-0.21667190574172285],"CVE-2021-3516":[-0.17594150170913092,-0.042078633103621275],"CVE-2021-3517":[-0.12252375078146326,0.11497589835537878],"CVE-2021-3518":[-0.029626298572007992,-0.16160490409870928],"CVE-2021-3520":[-0.17463414556501264,0.10308551582636168],"CVE-2021-3537":[-0.06601989539987697,-0.2134385624014056],"CVE-2021-3541":[-0.10118737809514536,-0.2192099235941616],"CVE-2021-3580":[-0.1746987759219588,-0.13187063240666674],"CVE-2021-35942":[-0.21187648373042964,-0.14301005559433638],"CVE-2021-36222":[-0.21321455429979327,-0.10867056177794635],"CVE-2021-37750":[-0.20702625672653646,0.08480618590137685],"CVE-2021-38185":[-0.07671916167229344,0.10576570459710305],"CVE-2021-41617":[0.04200570275150878,-0.04466305444842099],"Deployment.default":[0.2808465504855231,0.14174205235231008],"ansible/ansible":[0.3625270879127207,0.1820399026374768],"asks1012/ansible-centos:latest":[-0.10617762865737249,-0.05063690293920629],"deps":[1.0,0.25310250178343463]}},"id":"23082","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"23133"}},"id":"23069","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","asks1012/ansible-centos:latest","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest"]},"selected":{"id":"23137"},"selection_policy":{"id":"23136"}},"id":"23079","type":"ColumnDataSource"},{"attributes":{},"id":"23054","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23103"}},"size":{"value":20}},"id":"23104","type":"Circle"},{"attributes":{},"id":"23043","type":"LinearScale"},{"attributes":{},"id":"23118","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23103","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"23045"},"ticker":null},"id":"23048","type":"Grid"},{"attributes":{"formatter":{"id":"23121"},"major_label_policy":{"id":"23119"},"ticker":{"id":"23050"}},"id":"23049","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ansible/ansible",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ansible.default (container 0) - ansible-centos","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

argo-argo-cd

Bokeh Plot Bokeh.set_log_level("info"); {"dffa57d3-40ca-4528-b235-7d8093547d97":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33826","type":"UnionRenderers"},{"attributes":{},"id":"33748","type":"SaveTool"},{"attributes":{},"id":"33828","type":"UnionRenderers"},{"attributes":{},"id":"33827","type":"Selection"},{"attributes":{},"id":"33729","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33795","type":"CategoricalColorMapper"},{"attributes":{},"id":"33770","type":"MultiLine"},{"attributes":{},"id":"33746","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"33810"},"major_label_policy":{"id":"33808"},"ticker":{"id":"33738"}},"id":"33737","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33767"},"glyph":{"id":"33796"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33769"}},"id":"33768","type":"GlyphRenderer"},{"attributes":{},"id":"33818","type":"NodesOnly"},{"attributes":{"axis":{"id":"33741"},"dimension":1,"ticker":null},"id":"33744","type":"Grid"},{"attributes":{"below":[{"id":"33737"}],"center":[{"id":"33740"},{"id":"33744"}],"height":768,"left":[{"id":"33741"}],"renderers":[{"id":"33765"},{"id":"33805"}],"title":{"id":"33727"},"toolbar":{"id":"33752"},"width":1024,"x_range":{"id":"33729"},"x_scale":{"id":"33733"},"y_range":{"id":"33731"},"y_scale":{"id":"33735"}},"id":"33726","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33767"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33805","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33751","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"33771"},"glyph":{"id":"33770"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33773"}},"id":"33772","type":"GlyphRenderer"},{"attributes":{},"id":"33811","type":"AllLabels"},{"attributes":{"text":"argo-argo-cd"},"id":"33727","type":"Title"},{"attributes":{},"id":"33823","type":"NodesOnly"},{"attributes":{"formatter":{"id":"33813"},"major_label_policy":{"id":"33811"},"ticker":{"id":"33742"}},"id":"33741","type":"LinearAxis"},{"attributes":{},"id":"33733","type":"LinearScale"},{"attributes":{"overlay":{"id":"33751"}},"id":"33747","type":"BoxZoomTool"},{"attributes":{},"id":"33750","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"33772"},"inspection_policy":{"id":"33818"},"layout_provider":{"id":"33774"},"node_renderer":{"id":"33768"},"selection_policy":{"id":"33823"}},"id":"33765","type":"GraphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33795"}},"size":{"value":20}},"id":"33796","type":"Circle"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","argo-cd","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/argoproj/argocd:v2.1.3","ghcr.io/dexidp/dex:v2.30.0","redis:6.2.4-alpine","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","ClusterRole.default","CVE-2020-14343","CVE-2020-26160","CVE-2021-33503","CVE-2020-9794","CVE-2021-36222","CVE-2021-40812","CVE-2020-25658","CVE-2020-13844","CVE-2018-1000021","CVE-2021-3530","CVE-2020-9991","CVE-2019-9923","CVE-2019-20838","CVE-2021-3549","CVE-2021-41617","CVE-2020-9849","CVE-2018-10126","CVE-2016-2781","CVE-2020-14145","CVE-2019-25013","CVE-2019-1010204","CVE-2017-13716","CVE-2021-3711","CVE-2021-36159","CVE-2021-3712","redis:6.2.4-alpine","redis:6.2.4-alpine","redis:6.2.4-alpine"],"start":["argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","argo/argo-cd","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_49","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","quay.io/argoproj/argocd:v2.1.3","ghcr.io/dexidp/dex:v2.30.0","ghcr.io/dexidp/dex:v2.30.0","ghcr.io/dexidp/dex:v2.30.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-3712"]},"selected":{"id":"33829"},"selection_policy":{"id":"33828"}},"id":"33771","type":"ColumnDataSource"},{"attributes":{},"id":"33813","type":"BasicTickFormatter"},{"attributes":{},"id":"33731","type":"DataRange1d"},{"attributes":{"axis":{"id":"33737"},"ticker":null},"id":"33740","type":"Grid"},{"attributes":{},"id":"33808","type":"AllLabels"},{"attributes":{"overlay":{"id":"33825"}},"id":"33761","type":"BoxSelectTool"},{"attributes":{},"id":"33829","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"33745"},{"id":"33746"},{"id":"33747"},{"id":"33748"},{"id":"33749"},{"id":"33750"},{"id":"33759"},{"id":"33760"},{"id":"33761"}]},"id":"33752","type":"Toolbar"},{"attributes":{"source":{"id":"33771"}},"id":"33773","type":"CDSView"},{"attributes":{},"id":"33735","type":"LinearScale"},{"attributes":{},"id":"33745","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33759","type":"HoverTool"},{"attributes":{},"id":"33810","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.21659818220608287,0.07757277289047569],"CKV_K8S_11":[-0.22557981782927847,0.1762135260387676],"CKV_K8S_12":[-0.09852687038855523,0.18557590133657462],"CKV_K8S_13":[-0.16912255439775783,0.21701165001664605],"CKV_K8S_15":[-0.167852401032675,0.0774574949569851],"CKV_K8S_20":[-0.20889148614477399,0.1076143410365129],"CKV_K8S_22":[-0.205168783407939,0.21386491316105513],"CKV_K8S_23":[-0.1011625806713735,0.2518494435471984],"CKV_K8S_28":[-0.24532642156386286,0.11078960701151562],"CKV_K8S_29":[-0.25494616443358825,0.20299464898133177],"CKV_K8S_30":[-0.13255588071471727,0.07657944347333502],"CKV_K8S_31":[-0.09744903240551187,0.10174608607601666],"CKV_K8S_37":[-0.07819813128732853,0.14817631544182183],"CKV_K8S_38":[-0.06439955020429333,0.21853320625333733],"CKV_K8S_40":[-0.24234458276370133,0.14442352675748485],"CKV_K8S_43":[-0.12997819203449906,0.20965808309230735],"CKV_K8S_49":[-0.3749760994616692,0.18076351676467764],"CKV_K8S_8":[-0.15196424299722625,0.25925412933589614],"CKV_K8S_9":[-0.19048260668919081,0.044599121630664845],"CVE-2016-2781":[0.11333460357715631,-0.1204954353030698],"CVE-2017-13716":[0.318192569008049,-0.03861088150558424],"CVE-2018-1000021":[0.1708442869102377,-0.04793141652173119],"CVE-2018-10126":[0.28829331541069053,-0.21300207860927386],"CVE-2019-1010204":[0.21350927528695401,-0.2858621855910161],"CVE-2019-20838":[0.11200677062223778,-0.24104170567312702],"CVE-2019-25013":[0.33769473191706395,-0.07830386910368681],"CVE-2019-9923":[0.2741063531773484,-0.014783136216175921],"CVE-2020-13844":[0.2546816802238935,-0.2677272800142278],"CVE-2020-14145":[0.15411448261299465,-0.2784411590389179],"CVE-2020-14343":[0.2236372662130835,-0.018910540358028357],"CVE-2020-25658":[0.22553424215863874,-0.21718586612696306],"CVE-2020-26160":[0.34904480971023905,-0.1698076271563669],"CVE-2020-9794":[0.09014894654766605,-0.18476901388007183],"CVE-2020-9849":[0.17993054515093598,-0.2436895873644152],"CVE-2020-9991":[0.33544570775287935,-0.21275649714016853],"CVE-2021-33503":[0.27518264318764113,-0.16172288103486854],"CVE-2021-3530":[0.2703319392710453,-0.07222031479268448],"CVE-2021-3549":[0.2989991133625678,-0.25728439474321474],"CVE-2021-36159":[-0.2862617113132211,0.4064751168363528],"CVE-2021-36222":[0.3131223717706258,-0.12499252978672777],"CVE-2021-3711":[-0.25199489084378424,0.4340178857861866],"CVE-2021-3712":[-0.2075430354139224,0.44209576373004855],"CVE-2021-40812":[0.360543746029103,-0.12130356082850854],"CVE-2021-41617":[0.1425165011944548,-0.19560419951345848],"ClusterRole.default":[-0.5034220275519216,0.19405377890461212],"Deployment.default":[-0.12039336972085767,0.1422158047790315],"StatefulSet.default":[-0.16768427125380747,0.13882756988843373],"argo-cd":[-0.008061967104745696,-1.0],"argo/argo-cd":[-0.18276986949081042,0.1612891487899271],"deps":[-0.0011468277080602773,-0.9103972129041996],"ghcr.io/dexidp/dex:v2.30.0":[-0.19531657412753417,0.3463467907493962],"quay.io/argoproj/argocd:v2.1.3":[0.1990869238453281,-0.12864072941238242],"redis:6.2.4-alpine":[-0.22018469977814514,0.335484515352276]}},"id":"33774","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33825","type":"BoxAnnotation"},{"attributes":{},"id":"33742","type":"BasicTicker"},{"attributes":{"source":{"id":"33767"}},"id":"33769","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.7,7.5,8.1,7.5,6.5,5.9,5.5,8.8,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,5.9,5.9,5.5,5.5,null,9.8,9.1,7.4,null,null],"description":["argo/argo-cd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-argocd-redis.default (container 0) - RELEASE-NAME-argocd-redis","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

argo-argocd-applicationset

Bokeh Plot Bokeh.set_log_level("info"); {"27542f02-a56e-4361-9b71-6bfe3a36f951":{"defs":[],"roots":{"references":[{"attributes":{},"id":"35038","type":"BasicTicker"},{"attributes":{},"id":"35109","type":"BasicTickFormatter"},{"attributes":{},"id":"35045","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.01574515648764109,0.30908154251284164],"CKV_K8S_11":[-0.08658542279010412,0.199942564058275],"CKV_K8S_12":[-0.12081410122500098,0.1866662193467769],"CKV_K8S_13":[-0.12261821471192463,0.2895357052316321],"CKV_K8S_15":[-0.08165029634945194,0.28721880851224013],"CKV_K8S_20":[0.06931389754064234,0.23198587961707537],"CKV_K8S_22":[-0.14593810386889747,0.2577298991239552],"CKV_K8S_23":[0.049878814563596593,0.2588520922112041],"CKV_K8S_24":[-0.058438328362806255,0.47577243288010396],"CKV_K8S_28":[-0.0447090706435456,0.2059024889477665],"CKV_K8S_31":[0.0375442784055781,0.2034366232566786],"CKV_K8S_32":[-0.12194557768631498,0.4690100531371034],"CKV_K8S_36":[0.01156774043675589,0.4707266560843959],"CKV_K8S_37":[0.057896921385482074,0.2925308971656425],"CKV_K8S_38":[0.0027522546773071825,0.22328842725860357],"CKV_K8S_40":[-0.14364736870546813,0.21983719448656613],"CKV_K8S_43":[-0.04562721062521142,0.25617678579627295],"CKV_K8S_6":[-0.023183318548801273,0.4582494765616353],"CKV_K8S_7":[-0.08990860093307407,0.4520775789146837],"CKV_K8S_8":[-0.10166098453526229,0.2436241063730648],"CKV_K8S_9":[0.0029596400038462145,0.27029000958894445],"CVE-2016-2781":[0.07246592263004148,-0.14976501323488856],"CVE-2018-1000021":[-0.03261404833143631,-0.3096334950816144],"CVE-2019-20838":[0.12344294318980487,-0.38484269891575024],"CVE-2019-25013":[-0.08108581177204337,-0.3271896238649245],"CVE-2019-9923":[0.11053763630693762,-0.3320156357465115],"CVE-2020-14145":[-0.07879579137867344,-0.20673282211387234],"CVE-2020-26160":[-0.04176619187501398,-0.3757647935331093],"CVE-2020-9794":[0.19666453200614153,-0.2083256714292762],"CVE-2020-9849":[0.2023200605926757,-0.26161881215433774],"CVE-2020-9991":[0.18969343003890327,-0.3101840472815625],"CVE-2021-22945":[-0.09533967933441961,-0.27064726233799563],"CVE-2021-22946":[-0.0412065353790648,-0.24563296883088612],"CVE-2021-22947":[0.0009644883640412056,-0.35926659216724927],"CVE-2021-33560":[0.050091652086628094,-0.33249756326205965],"CVE-2021-36222":[0.14176370759877568,-0.20987976157288707],"CVE-2021-3634":[0.07520867227010836,-0.39435449340780565],"CVE-2021-36770":[0.14578139498100137,-0.156538142188769],"CVE-2021-3711":[-0.016433960413132553,-0.16721916443810872],"CVE-2021-3712":[0.16484797921601652,-0.3516084902064879],"CVE-2021-40528":[0.13974618613067558,-0.2749883622444163],"CVE-2021-41617":[0.026265659394109356,-0.4018357193238734],"Deployment.default":[-0.025722325217186943,0.15824672885956675],"PodSecurityPolicy.default":[-0.056600165782812954,0.5311389246821353],"argo/argocd-applicationset":[-0.045959735383701364,0.31780774017135516],"deps":[-0.23409198510477558,-1.0],"quay.io/argoproj/argocd-applicationset:v0.2.0":[0.048889860651414006,-0.23858770144213365]}},"id":"35070","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"35068"},"inspection_policy":{"id":"35114"},"layout_provider":{"id":"35070"},"node_renderer":{"id":"35064"},"selection_policy":{"id":"35119"}},"id":"35061","type":"GraphRenderer"},{"attributes":{"axis":{"id":"35033"},"ticker":null},"id":"35036","type":"Grid"},{"attributes":{"below":[{"id":"35033"}],"center":[{"id":"35036"},{"id":"35040"}],"height":768,"left":[{"id":"35037"}],"renderers":[{"id":"35061"},{"id":"35101"}],"title":{"id":"35023"},"toolbar":{"id":"35048"},"width":1024,"x_range":{"id":"35025"},"x_scale":{"id":"35029"},"y_range":{"id":"35027"},"y_scale":{"id":"35031"}},"id":"35022","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"35025","type":"DataRange1d"},{"attributes":{"data_source":{"id":"35063"},"glyph":{"id":"35092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"35065"}},"id":"35064","type":"GlyphRenderer"},{"attributes":{},"id":"35041","type":"PanTool"},{"attributes":{},"id":"35066","type":"MultiLine"},{"attributes":{},"id":"35046","type":"HelpTool"},{"attributes":{},"id":"35106","type":"BasicTickFormatter"},{"attributes":{},"id":"35042","type":"WheelZoomTool"},{"attributes":{},"id":"35122","type":"UnionRenderers"},{"attributes":{},"id":"35124","type":"UnionRenderers"},{"attributes":{},"id":"35119","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"35047","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"35121"}},"id":"35057","type":"BoxSelectTool"},{"attributes":{},"id":"35044","type":"SaveTool"},{"attributes":{"formatter":{"id":"35106"},"major_label_policy":{"id":"35104"},"ticker":{"id":"35034"}},"id":"35033","type":"LinearAxis"},{"attributes":{"data_source":{"id":"35067"},"glyph":{"id":"35066"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"35069"}},"id":"35068","type":"GlyphRenderer"},{"attributes":{"source":{"id":"35063"}},"id":"35065","type":"CDSView"},{"attributes":{"source":{"id":"35067"}},"id":"35069","type":"CDSView"},{"attributes":{},"id":"35125","type":"Selection"},{"attributes":{"text":"argo-argocd-applicationset"},"id":"35023","type":"Title"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"35063"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"35101","type":"LabelSet"},{"attributes":{"overlay":{"id":"35047"}},"id":"35043","type":"BoxZoomTool"},{"attributes":{},"id":"35104","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_6","CKV_K8S_24","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/argoproj/argocd-applicationset:v0.2.0","PodSecurityPolicy.default","CKV_K8S_24","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CVE-2021-3711","CVE-2020-26160","CVE-2021-22945","CVE-2020-9794","CVE-2021-36770","CVE-2021-36222","CVE-2021-22946","CVE-2021-3712","CVE-2021-3634","CVE-2021-40528","CVE-2021-22947","CVE-2018-1000021","CVE-2021-33560","CVE-2020-9991","CVE-2019-9923","CVE-2019-20838","CVE-2021-41617","CVE-2020-9849","CVE-2016-2781","CVE-2020-14145","CVE-2019-25013"],"start":["argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0"]},"selected":{"id":"35125"},"selection_policy":{"id":"35124"}},"id":"35067","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"35091","type":"CategoricalColorMapper"},{"attributes":{},"id":"35114","type":"NodesOnly"},{"attributes":{},"id":"35123","type":"Selection"},{"attributes":{"formatter":{"id":"35109"},"major_label_policy":{"id":"35107"},"ticker":{"id":"35038"}},"id":"35037","type":"LinearAxis"},{"attributes":{},"id":"35034","type":"BasicTicker"},{"attributes":{},"id":"35027","type":"DataRange1d"},{"attributes":{},"id":"35107","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"35041"},{"id":"35042"},{"id":"35043"},{"id":"35044"},{"id":"35045"},{"id":"35046"},{"id":"35055"},{"id":"35056"},{"id":"35057"}]},"id":"35048","type":"Toolbar"},{"attributes":{},"id":"35031","type":"LinearScale"},{"attributes":{"callback":null},"id":"35056","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"35091"}},"size":{"value":20}},"id":"35092","type":"Circle"},{"attributes":{"axis":{"id":"35037"},"dimension":1,"ticker":null},"id":"35040","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"35121","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.7,9.1,8.1,7.8,7.5,7.5,7.4,6.5,5.9,5.9,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,5.9,5.9],"description":["argo/argocd-applicationset",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-argocd-applicationset.default (container 0) - argocd-applicationset","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

atlantis-atlantis

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-14145, CVE-2020-28928, CVE-2018-18384, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2016-20012, CVE-2019-5482, CVE-2019-5481, CVE-2019-14697, CVE-2018-16840, CVE-2018-16839, CVE-2018-1000517, CVE-2018-1000300, CVE-2018-1000120, CVE-2018-1000007, CVE-2018-0500, CVE-2017-8818, CVE-2017-8817, CVE-2017-8816, CVE-2017-10685, CVE-2017-10684, CVE-2016-9843, CVE-2016-9841, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2017-16544, CVE-2016-9842, CVE-2016-9840, CVE-2019-17498, CVE-2019-13115, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2017-16879, CVE-2019-5747, CVE-2018-20679, CVE-2018-1000121, CVE-2017-15650, CVE-2017-13728, CVE-2017-11113, CVE-2017-11112, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2017-1000101, CVE-2021-41581, CVE-2017-15873, CVE-2015-9261, CVE-2019-17595, CVE-2019-17594, CVE-2017-9502, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"14b10150-4711-4cce-a00d-81598292c061":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.5,5.5,5.5,5.4,5.3,5.3],"description":["atlantis/atlantis",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-atlantis.default (container 0) - atlantis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

atlassian-data-center-bitbucket

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-29505, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-10172, CVE-2017-9735, CVE-2017-18640, CVE-2020-9794, CVE-2021-36222, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-28657, CVE-2021-21290, CVE-2020-1951, CVE-2020-1950, CVE-2021-33037, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2021-33574, CVE-2021-40528, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5b66bb44-6a58-451d-a718-298310cafe7d":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"45729"},"dimension":1,"ticker":null},"id":"45732","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45783"}},"size":{"value":20}},"id":"45784","type":"Circle"},{"attributes":{"text":"atlassian-data-center-bitbucket"},"id":"45715","type":"Title"},{"attributes":{"edge_renderer":{"id":"45760"},"inspection_policy":{"id":"45806"},"layout_provider":{"id":"45762"},"node_renderer":{"id":"45756"},"selection_policy":{"id":"45811"}},"id":"45753","type":"GraphRenderer"},{"attributes":{},"id":"45717","type":"DataRange1d"},{"attributes":{"overlay":{"id":"45739"}},"id":"45735","type":"BoxZoomTool"},{"attributes":{},"id":"45736","type":"SaveTool"},{"attributes":{},"id":"45816","type":"UnionRenderers"},{"attributes":{"below":[{"id":"45725"}],"center":[{"id":"45728"},{"id":"45732"}],"height":768,"left":[{"id":"45729"}],"renderers":[{"id":"45753"},{"id":"45793"}],"title":{"id":"45715"},"toolbar":{"id":"45740"},"width":1024,"x_range":{"id":"45717"},"x_scale":{"id":"45721"},"y_range":{"id":"45719"},"y_scale":{"id":"45723"}},"id":"45714","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3456622006255778,0.109322328053485],"CKV_K8S_11":[-0.3432466769378115,0.18426858732424528],"CKV_K8S_12":[-0.3079320731692242,0.20449330444964178],"CKV_K8S_13":[-0.27437198447668354,0.18715930647724996],"CKV_K8S_14":[-0.3575263585835515,0.1482342262685458],"CKV_K8S_15":[-0.3231001905347834,0.10303814538421535],"CKV_K8S_20":[-0.3075034490421274,0.12578808480226283],"CKV_K8S_22":[-0.32983594348215783,0.1239618643682255],"CKV_K8S_23":[-0.33223568692494143,0.20393248085526566],"CKV_K8S_28":[-0.35504012937631335,0.12790152455293918],"CKV_K8S_30":[-0.35706455328142434,0.1689777772485343],"CKV_K8S_31":[-0.2796441160405657,0.2065188327115733],"CKV_K8S_37":[-0.29848471824062534,0.15172667582595573],"CKV_K8S_38":[-0.33630540335424514,0.1456910730169308],"CKV_K8S_40":[-0.2971519309420218,0.21689442284141375],"CKV_K8S_43":[-0.317030999024124,0.18764316846290024],"CKV_K8S_8":[-0.29322154337556594,0.17712709877546304],"CVE-2016-2781":[0.0467870840372425,0.16524239216547904],"CVE-2017-18640":[0.011557588154935305,-0.1470427465102908],"CVE-2017-9735":[0.1475523652970751,-0.0324109011437667],"CVE-2018-10237":[0.09738936808742688,0.03509198593273566],"CVE-2019-10172":[0.17549749802313014,-0.09689811345893361],"CVE-2019-14540":[0.15082603916610787,-0.1536977934714208],"CVE-2019-14892":[0.16000039250397974,-0.1370197264601944],"CVE-2019-14893":[0.11738772413566667,0.017114603086628384],"CVE-2019-16335":[0.18276323975939263,0.015894410687505117],"CVE-2019-16869":[0.08365625744707979,-0.18172894798827224],"CVE-2019-16942":[0.12327019030131114,-0.0769921265988839],"CVE-2019-16943":[0.05090771155409993,-0.18685006460908765],"CVE-2019-17195":[-0.017361969572233564,-0.09487085168224478],"CVE-2019-17267":[-0.005516940959100257,0.01852658879831682],"CVE-2019-17531":[0.1686995719620647,-0.12169350474535623],"CVE-2019-17571":[-0.0461466026971525,-0.1319186727714537],"CVE-2019-18276":[0.07079374994235932,-0.12794391436533978],"CVE-2019-20330":[-0.015617286842615059,-0.0484953149622898],"CVE-2019-20444":[0.17441408353987015,0.032557390958009975],"CVE-2019-20445":[-0.021449059861516656,0.05371668509521375],"CVE-2019-20838":[0.1717859969826517,-0.02756540103780889],"CVE-2019-25013":[0.12466490820383182,0.07590992181236277],"CVE-2020-10672":[0.1134832109748877,0.055292970090002766],"CVE-2020-10673":[-0.06005486839545096,-0.11119731034625718],"CVE-2020-10968":[0.13273677029366546,-0.16647662896519014],"CVE-2020-10969":[0.12530717912653647,-0.10521085976737098],"CVE-2020-11111":[-0.03497304737875106,0.03647684310468969],"CVE-2020-11112":[0.16617131474064806,-0.0761274705742784],"CVE-2020-11113":[0.1917360994371886,-0.02042602606769377],"CVE-2020-11612":[0.08081586739538173,0.08622641222052792],"CVE-2020-11619":[0.018202089177736913,0.07073713463690294],"CVE-2020-11620":[-0.06186373215696973,-0.004157815968169847],"CVE-2020-13956":[0.08311641155673713,-0.15420681926166965],"CVE-2020-14060":[0.15060604235240863,-0.094760629879983],"CVE-2020-14061":[0.05737021543989409,-0.15103550517515968],"CVE-2020-14062":[0.10313558211706307,0.08210044106665063],"CVE-2020-14145":[0.11513145613232235,-0.03740153249172607],"CVE-2020-14195":[0.20107351323597336,-0.037862294315121434],"CVE-2020-1950":[0.07189098961907155,0.04077015340089607],"CVE-2020-1951":[-0.03525160613365941,-0.1116828341118093],"CVE-2020-24616":[-0.07332841753318972,-0.05922885442008739],"CVE-2020-24750":[0.03357007923316781,-0.14560134533384467],"CVE-2020-25649":[0.03834595920604597,-0.16678137127494544],"CVE-2020-27618":[0.05756707085097837,0.08628818241690213],"CVE-2020-28491":[0.1687827292330144,-0.05242313349474906],"CVE-2020-28493":[-0.03730217040482083,-0.07203313433175516],"CVE-2020-35490":[0.019122707055961554,-0.08966295852851917],"CVE-2020-35491":[0.02031104582496152,0.04105880517917727],"CVE-2020-35728":[0.006562531246120413,-0.16947631748364894],"CVE-2020-36179":[0.05491020116846248,-0.09425630666687115],"CVE-2020-36180":[0.035422184672928556,0.08246572066139954],"CVE-2020-36181":[-0.006049348465549247,-0.07381283082848117],"CVE-2020-36182":[0.1890012995925384,-0.052314745416129266],"CVE-2020-36183":[-0.05109845425853118,-0.09298458610874664],"CVE-2020-36184":[0.11317404502819535,-0.16467958980667796],"CVE-2020-36185":[0.09426308634149698,-0.07480081309025231],"CVE-2020-36186":[0.10556127467944848,-0.007366007965582192],"CVE-2020-36187":[0.1416041462668364,-0.008447643640160535],"CVE-2020-36188":[0.16903647010244646,-0.0013078451681701028],"CVE-2020-36189":[-0.05268164900314423,-0.052656863932140696],"CVE-2020-6096":[0.01416887462898428,-0.039330890693856715],"CVE-2020-8840":[-0.009488874937278366,-0.14533617085643036],"CVE-2020-9546":[0.2010965263169836,-0.06766828413052478],"CVE-2020-9547":[0.06299713413127365,0.06471154574100077],"CVE-2020-9548":[0.1939173890686611,-0.0018005684166406324],"CVE-2020-9794":[0.1860021879376798,-0.1133499352365186],"CVE-2020-9849":[-0.029394251098843388,-0.14002396633928096],"CVE-2020-9991":[-0.050693687770130065,0.01632655371707576],"CVE-2021-20190":[0.12983474039083429,-0.14086548248284939],"CVE-2021-21290":[0.04073961502247902,-0.11980014622524308],"CVE-2021-21295":[0.10787755161739672,-0.12403519182055939],"CVE-2021-21409":[0.040076531725501574,0.056802051050064285],"CVE-2021-23336":[0.0035264475661538727,-0.008493352010412205],"CVE-2021-28169":[0.15316415944172657,0.03210890078494118],"CVE-2021-28657":[0.013375926546412668,-0.11855289870381411],"CVE-2021-29425":[-0.0008910029307703622,0.06706227127257458],"CVE-2021-29505":[0.1306261636868826,0.03983254091938694],"CVE-2021-33037":[0.14218839397873784,0.0634380060946804],"CVE-2021-3326":[-0.0659804367058097,-0.08006159202984715],"CVE-2021-33574":[0.06006136468060701,0.4233159792904102],"CVE-2021-35515":[0.08758266322795055,-0.10704884432859753],"CVE-2021-35516":[-0.0036666924335278105,0.042302595865976116],"CVE-2021-35517":[0.10392831069031586,-0.14570159606663063],"CVE-2021-36090":[-0.06947969793757648,-0.033001762049210126],"CVE-2021-36222":[0.04788499539757008,0.028728345853565845],"CVE-2021-37714":[0.024377599876306923,-0.18014538039938327],"CVE-2021-39139":[0.1433110308746229,-0.059594736079100395],"CVE-2021-39140":[0.14589177298386907,0.012827473985310358],"CVE-2021-39141":[0.06642887464440236,-0.17497179294491644],"CVE-2021-39144":[0.08885430843392107,0.06295575021159612],"CVE-2021-39145":[-0.02936585396939003,0.013708301965169596],"CVE-2021-39146":[0.10387654066397739,-0.18101074439346423],"CVE-2021-39147":[0.16053417673909634,0.05262999376865263],"CVE-2021-39148":[-0.049566113530461565,-0.018573816836626574],"CVE-2021-39149":[0.07399670510689332,0.006890218393927353],"CVE-2021-39150":[-0.011157764843605056,-0.11978330258757298],"CVE-2021-39151":[-0.034795990414274544,-0.03701875820338507],"CVE-2021-39152":[-0.015234109392576295,-0.16353661348913628],"CVE-2021-39153":[0.19088683662556774,-0.08463727697712588],"CVE-2021-39154":[-0.02425140631230512,-0.01043212399260298],"CVE-2021-40528":[0.03447870462264634,0.42928690405033204],"CVE-2021-41617":[0.14377376561732744,-0.12045735272191359],"PRISMA-2021-0081":[0.029336749009213986,0.007749336059787523],"Pod.default":[0.009480297935097533,0.42351854916418885],"StatefulSet.default":[-0.25146591895211085,0.12499711075958428],"atlassian-data-center/bitbucket":[-0.32435216271697725,0.16562554911986171],"atlassian/bitbucket:7.15.1-jdk11":[0.05815386315668404,-0.04429624157704761],"debian:stable-slim":[0.0354415314739478,0.3394237328069812],"deps":[-1.0,0.35064572220590534]}},"id":"45762","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"45748","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45739","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"45801"},"major_label_policy":{"id":"45799"},"ticker":{"id":"45730"}},"id":"45729","type":"LinearAxis"},{"attributes":{},"id":"45723","type":"LinearScale"},{"attributes":{},"id":"45758","type":"MultiLine"},{"attributes":{},"id":"45730","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/bitbucket:7.15.1-jdk11","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-20445","CVE-2019-20444","CVE-2021-39139","CVE-2021-29505","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-16869","CVE-2019-10172","CVE-2017-9735","CVE-2017-18640","CVE-2020-9794","CVE-2021-36222","CVE-2021-39140","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-28657","CVE-2021-21290","CVE-2020-1951","CVE-2020-1950","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2021-41617","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2020-14145","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45817"},"selection_policy":{"id":"45816"}},"id":"45759","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"45755"},"glyph":{"id":"45784"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45757"}},"id":"45756","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"45759"},"glyph":{"id":"45758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45761"}},"id":"45760","type":"GlyphRenderer"},{"attributes":{},"id":"45815","type":"Selection"},{"attributes":{},"id":"45811","type":"NodesOnly"},{"attributes":{"formatter":{"id":"45798"},"major_label_policy":{"id":"45796"},"ticker":{"id":"45726"}},"id":"45725","type":"LinearAxis"},{"attributes":{},"id":"45734","type":"WheelZoomTool"},{"attributes":{},"id":"45738","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45747","type":"HoverTool"},{"attributes":{},"id":"45799","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45813","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"45725"},"ticker":null},"id":"45728","type":"Grid"},{"attributes":{},"id":"45817","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"45783","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"45759"}},"id":"45761","type":"CDSView"},{"attributes":{},"id":"45796","type":"AllLabels"},{"attributes":{},"id":"45737","type":"ResetTool"},{"attributes":{},"id":"45726","type":"BasicTicker"},{"attributes":{},"id":"45801","type":"BasicTickFormatter"},{"attributes":{},"id":"45806","type":"NodesOnly"},{"attributes":{"source":{"id":"45755"}},"id":"45757","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"45755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"45793","type":"LabelSet"},{"attributes":{},"id":"45733","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7,6.5,6.5,5.9,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/bitbucket",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-bitbucket.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

backube-helm-charts-scribe

Bokeh Plot Bokeh.set_log_level("info"); {"4518f801-2bad-4eb7-8cc8-7435cf2f20f1":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"58773"}},"id":"58709","type":"BoxSelectTool"},{"attributes":{},"id":"58681","type":"LinearScale"},{"attributes":{},"id":"58679","type":"DataRange1d"},{"attributes":{},"id":"58774","type":"UnionRenderers"},{"attributes":{},"id":"58766","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"58743"}},"size":{"value":20}},"id":"58744","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"58699","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"58719"},"glyph":{"id":"58718"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"58721"}},"id":"58720","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"58715"},"glyph":{"id":"58744"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"58717"}},"id":"58716","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2194894031378599,0.003175690198410157],"CKV_K8S_11":[0.25580813069136943,0.01653300213051357],"CKV_K8S_12":[0.29105525474454585,-0.016101468619131497],"CKV_K8S_13":[0.2569464576502081,-0.024440509339452427],"CKV_K8S_15":[0.2724279896309,0.15454663123960824],"CKV_K8S_20":[0.20926323008175662,0.1306301126163329],"CKV_K8S_22":[0.3249644851963215,0.11291281714026156],"CKV_K8S_28":[0.3381476134966851,0.03606826876888732],"CKV_K8S_30":[0.23989417438907654,0.14902604345463913],"CKV_K8S_31":[0.22572450870773933,0.10110572398713465],"CKV_K8S_37":[0.317931929180321,0.07031163432958672],"CKV_K8S_38":[0.29679172599288073,0.0251447978363619],"CKV_K8S_40":[0.30648674737829446,0.14078439442605073],"CKV_K8S_43":[0.3456157186381578,0.07988269838144743],"CKV_K8S_8":[0.32259037578492883,0.0007003549268453267],"CKV_K8S_9":[0.27436278274787684,0.11752101812697228],"CVE-2019-20838":[-0.0927166517664883,-0.13029191549831315],"CVE-2020-12762":[-0.14132963749976912,0.12460013155080703],"CVE-2020-14145":[-0.2608281863282024,-0.022215760687361055],"CVE-2020-14155":[-0.09915752365259907,0.06436714052184289],"CVE-2020-16135":[-0.15102549323851105,0.07502475476052614],"CVE-2021-20271":[-0.27946218215904456,0.05032554972128854],"CVE-2021-22922":[-0.19891364067985573,-0.05046930784493752],"CVE-2021-22923":[-0.05872305969055389,0.0712342612913251],"CVE-2021-22946":[-0.14062830810352858,-0.14028084706346075],"CVE-2021-22947":[-0.2491891752321517,0.08121539272907341],"CVE-2021-27218":[-0.20771628897680933,0.014507144342359566],"CVE-2021-27219":[-0.24577924289516948,-0.10218791131070794],"CVE-2021-28153":[-0.18137666706467762,-0.1394912488766451],"CVE-2021-33560":[-0.21154305123398723,-0.11678797878309621],"CVE-2021-33574":[-0.04847632766526843,0.01749411004772877],"CVE-2021-33910":[-0.16603143175433585,-0.08876610567285417],"CVE-2021-3445":[-0.09987904236361043,0.11418446921830074],"CVE-2021-3516":[-0.2394087650544232,-0.06314135764024864],"CVE-2021-3517":[-0.22347603213159878,0.11189109420980277],"CVE-2021-3518":[-0.2848114217169773,0.00501291161049115],"CVE-2021-3520":[-0.1977920722083375,0.07928879438228523],"CVE-2021-3537":[-0.07769196347245584,-0.08919336701391536],"CVE-2021-3541":[-0.2791559809285077,-0.05917764920977744],"CVE-2021-3580":[-0.04461417641112481,-0.06740367889532468],"CVE-2021-35942":[-0.06069331219068116,-0.02685449165089245],"CVE-2021-36222":[-0.1213669915020013,-0.09536947423272273],"CVE-2021-37750":[-0.18152202433122222,0.12811231901183023],"CVE-2021-41617":[-0.2446009729893118,0.03309156680224371],"Deployment.default":[0.20962538860340457,0.056738669889348003],"backube-helm-charts/scribe":[0.27927774714063996,0.06960124895051727],"deps":[-0.059394505610660904,-1.0],"quay.io/backube/scribe:0.2.0":[-0.13909953434110228,-0.0028596742639812466]}},"id":"58722","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"58720"},"inspection_policy":{"id":"58766"},"layout_provider":{"id":"58722"},"node_renderer":{"id":"58716"},"selection_policy":{"id":"58771"}},"id":"58713","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"58758"},"major_label_policy":{"id":"58756"},"ticker":{"id":"58686"}},"id":"58685","type":"LinearAxis"},{"attributes":{},"id":"58777","type":"Selection"},{"attributes":{},"id":"58693","type":"PanTool"},{"attributes":{},"id":"58696","type":"SaveTool"},{"attributes":{"callback":null},"id":"58708","type":"TapTool"},{"attributes":{},"id":"58761","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.1,8.6,8.6,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,6.7,6.5,6.5,6.5,6.4,6.1,5.9,5.7,7.5,5.9,5.9,5.3,5.3],"description":["backube-helm-charts/scribe",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-scribe.default (container 1) - manager","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

backube-helm-charts-volsync

Bokeh Plot Bokeh.set_log_level("info"); {"9d963995-1e4e-4d0b-8f4b-c7c3d7e61f52":{"defs":[],"roots":{"references":[{"attributes":{},"id":"59331","type":"LinearScale"},{"attributes":{},"id":"59345","type":"ResetTool"},{"attributes":{},"id":"59424","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/backube/volsync:0.3.0","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0"]},"selected":{"id":"59425"},"selection_policy":{"id":"59424"}},"id":"59367","type":"ColumnDataSource"},{"attributes":{},"id":"59422","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"59421","type":"BoxAnnotation"},{"attributes":{},"id":"59406","type":"BasicTickFormatter"},{"attributes":{},"id":"59407","type":"AllLabels"},{"attributes":{"axis":{"id":"59333"},"ticker":null},"id":"59336","type":"Grid"},{"attributes":{},"id":"59325","type":"DataRange1d"},{"attributes":{},"id":"59329","type":"LinearScale"},{"attributes":{"data_source":{"id":"59367"},"glyph":{"id":"59366"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"59369"}},"id":"59368","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.4,6.1,5.9,5.7,7.5,5.9,5.9,5.3,5.3],"description":["backube-helm-charts/volsync",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-volsync.default (container 1) - manager","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ceph-csi-ceph-csi-cephfs

Bokeh Plot Bokeh.set_log_level("info"); {"32465bc4-dd0c-43be-9688-d4d44b6ec868":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"148185"},"major_label_policy":{"id":"148183"},"ticker":{"id":"148114"}},"id":"148113","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"148131","type":"HoverTool"},{"attributes":{"axis":{"id":"148109"},"ticker":null},"id":"148112","type":"Grid"},{"attributes":{"callback":null},"id":"148132","type":"TapTool"},{"attributes":{},"id":"148183","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","CVE-2017-18342","CVE-2019-16789","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0"]},"selected":{"id":"148201"},"selection_policy":{"id":"148200"}},"id":"148143","type":"ColumnDataSource"},{"attributes":{},"id":"148107","type":"LinearScale"},{"attributes":{},"id":"148103","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"148197","type":"BoxAnnotation"},{"attributes":{},"id":"148142","type":"MultiLine"},{"attributes":{},"id":"148200","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"148139"},"glyph":{"id":"148168"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148141"}},"id":"148140","type":"GlyphRenderer"},{"attributes":{"text":"ceph-csi-ceph-csi-cephfs"},"id":"148099","type":"Title"},{"attributes":{},"id":"148110","type":"BasicTicker"},{"attributes":{},"id":"148105","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3],"description":["ceph-csi/ceph-csi-cephfs",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-csi-cephfs-provisioner.default (container 5) - liveness-prometheus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ceph-csi-ceph-csi-rbd

Bokeh Plot Bokeh.set_log_level("info"); {"6338d038-9c74-417e-9095-0805546ca35e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"148524","type":"UnionRenderers"},{"attributes":{},"id":"148431","type":"LinearScale"},{"attributes":{"formatter":{"id":"148509"},"major_label_policy":{"id":"148507"},"ticker":{"id":"148438"}},"id":"148437","type":"LinearAxis"},{"attributes":{},"id":"148525","type":"Selection"},{"attributes":{},"id":"148522","type":"UnionRenderers"},{"attributes":{},"id":"148506","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"148437"},"dimension":1,"ticker":null},"id":"148440","type":"Grid"},{"attributes":{"edge_renderer":{"id":"148468"},"inspection_policy":{"id":"148514"},"layout_provider":{"id":"148470"},"node_renderer":{"id":"148464"},"selection_policy":{"id":"148519"}},"id":"148461","type":"GraphRenderer"},{"attributes":{"axis":{"id":"148433"},"ticker":null},"id":"148436","type":"Grid"},{"attributes":{"overlay":{"id":"148447"}},"id":"148443","type":"BoxZoomTool"},{"attributes":{},"id":"148444","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"148441"},{"id":"148442"},{"id":"148443"},{"id":"148444"},{"id":"148445"},{"id":"148446"},{"id":"148455"},{"id":"148456"},{"id":"148457"}]},"id":"148448","type":"Toolbar"},{"attributes":{},"id":"148438","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"148455","type":"HoverTool"},{"attributes":{"data_source":{"id":"148467"},"glyph":{"id":"148466"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148469"}},"id":"148468","type":"GlyphRenderer"},{"attributes":{},"id":"148429","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","CKV_K8S_17","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","quay.io/cephcsi/cephcsi:v3.4.0","CVE-2017-18342","CVE-2019-16789","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","DaemonSet.default","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0"]},"selected":{"id":"148525"},"selection_policy":{"id":"148524"}},"id":"148467","type":"ColumnDataSource"},{"attributes":{},"id":"148427","type":"DataRange1d"},{"attributes":{},"id":"148434","type":"BasicTicker"},{"attributes":{},"id":"148523","type":"Selection"},{"attributes":{},"id":"148466","type":"MultiLine"},{"attributes":{"text":"ceph-csi-ceph-csi-rbd"},"id":"148423","type":"Title"},{"attributes":{},"id":"148442","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"148456","type":"TapTool"},{"attributes":{"data_source":{"id":"148463"},"glyph":{"id":"148492"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148465"}},"id":"148464","type":"GlyphRenderer"},{"attributes":{},"id":"148514","type":"NodesOnly"},{"attributes":{},"id":"148507","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"148491","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3],"description":["ceph-csi/ceph-csi-rbd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-csi-rbd-provisioner.default (container 6) - liveness-prometheus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-config-server

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-3799, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-29425, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec1ecd28-ba5a-445c-82ce-ef5e08db88d8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"169504","type":"SaveTool"},{"attributes":{},"id":"169498","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"169551"}},"size":{"value":20}},"id":"169552","type":"Circle"},{"attributes":{},"id":"169501","type":"PanTool"},{"attributes":{},"id":"169526","type":"MultiLine"},{"attributes":{},"id":"169491","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-26258","CVE-2021-3690","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-25649","CVE-2020-11612","CVE-2020-10705","CVE-2019-19343","CVE-2019-16869","CVE-2019-14888","CVE-2019-14439","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2018-11236","CVE-2019-9948","CVE-2019-20367","CVE-2019-13734","CVE-2019-12735","CVE-2021-20305","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2021-3778","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2021-3796","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-10719","CVE-2019-3799","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2021-39140","CVE-2019-13627","CVE-2021-31879","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10845","CVE-2018-10844","CVE-2018-10237","CVE-2020-27350","CVE-2018-10846","CVE-2021-24031","CVE-2021-21290","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-15718","CVE-2019-12415","CVE-2021-29425","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-7317","CVE-2018-20852","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-20079","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20786","CVE-2018-20505","CVE-2019-1543","CVE-2019-12098","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2020-13529","CVE-2019-16935","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-20807","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0"]},"selected":{"id":"169585"},"selection_policy":{"id":"169584"}},"id":"169527","type":"ColumnDataSource"},{"attributes":{},"id":"169583","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.1981046829088798,0.2545396604380151],"CKV_K8S_11":[0.1943657609048825,0.2685508042663387],"CKV_K8S_15":[0.18352477902694453,0.2633196335017036],"CKV_K8S_20":[0.2176758556318372,0.2610833497543024],"CKV_K8S_22":[0.20636289477702655,0.26137014451948104],"CKV_K8S_23":[0.1715948361952661,0.2779725367110182],"CKV_K8S_28":[0.2044613105386658,0.27455568002368874],"CKV_K8S_29":[0.1902549501004748,0.2937026809028694],"CKV_K8S_30":[0.16774950973226888,0.29331832718075335],"CKV_K8S_31":[0.21294945211386596,0.2511471968061191],"CKV_K8S_37":[0.1772110718070349,0.29504278202701667],"CKV_K8S_38":[0.21475805491199884,0.27293794502137547],"CKV_K8S_40":[0.16325443024449204,0.2843978597751168],"CKV_K8S_43":[0.1816543537373899,0.27471971039511317],"CKV_K8S_8":[0.1843063650502133,0.28462285868883935],"CVE-2007-3716":[0.029509485149267132,-0.11380865075589502],"CVE-2008-1191":[-0.05439701778336178,0.09217911101095139],"CVE-2008-3103":[0.04654071878095467,-0.06667923991742515],"CVE-2008-3105":[-0.053868369810582836,-0.12673994568942953],"CVE-2008-3109":[-0.10412229691628161,-0.0681293648483251],"CVE-2008-5347":[-0.08881747903342749,-0.05777778664345751],"CVE-2008-5349":[-0.06345572269566381,0.010575795424079824],"CVE-2008-5352":[-0.11974515422129911,0.014876864164349966],"CVE-2008-5358":[-0.10729146560910018,-0.023798702533769468],"CVE-2016-10739":[0.008226599342267684,0.0836803302395816],"CVE-2016-2781":[-0.05899024398567648,0.08097451475204859],"CVE-2017-12626":[-0.0006751162242927317,-0.1292323068515311],"CVE-2017-18640":[0.016468223580973204,-0.09920749963215254],"CVE-2018-1000035":[-0.10044135932019038,-0.034014108073180095],"CVE-2018-10237":[-0.11700666387160914,-0.016612985707127926],"CVE-2018-10844":[0.03582776008478997,-0.05832472999891952],"CVE-2018-10845":[-0.04597083459955408,0.08023325018102032],"CVE-2018-10846":[-0.06802626783592891,0.046172523425840516],"CVE-2018-11236":[-0.042954640866538205,0.09132587966275398],"CVE-2018-11237":[-0.0783373404227683,-0.041288915374609145],"CVE-2018-14048":[0.0696125961471687,0.0680336962554082],"CVE-2018-16868":[-0.03239202866672454,-0.11784392366415455],"CVE-2018-16869":[-0.11441140436037245,0.0038221588278867778],"CVE-2018-19360":[-0.11423432857181469,0.0242805928345658],"CVE-2018-19361":[-0.01745225099844737,0.06638817202748941],"CVE-2018-19362":[0.004282345794845819,0.036373969065047564],"CVE-2018-19591":[0.06376868255408474,-0.09949774647260115],"CVE-2018-20217":[0.030688068422046983,-0.12598392795133576],"CVE-2018-20346":[0.01751735127910339,0.04838492338114844],"CVE-2018-20505":[-0.11360846478908569,-0.06323099250358812],"CVE-2018-20506":[-0.12298922435710996,-0.04144961833444148],"CVE-2018-20786":[0.0764775784046978,0.05805832452027002],"CVE-2018-20843":[-0.03197327184219187,-0.07719392854278515],"CVE-2018-20852":[-0.008312333576738351,-0.1220476265142879],"CVE-2018-5710":[0.043040902663786074,0.014132913166321415],"CVE-2018-7169":[-0.03863395321716767,-0.10801730636132147],"CVE-2018-8740":[-0.07028689785651811,-0.08349044808906544],"CVE-2019-10160":[-0.0988624444844219,0.042049158169470933],"CVE-2019-10172":[0.07221195557840535,-0.09590072554668458],"CVE-2019-10173":[-0.1063269890739434,-0.08538102149557562],"CVE-2019-10184":[-0.10000289233746655,0.004731832424218479],"CVE-2019-10212":[-0.039265336711953785,-0.020666757534528332],"CVE-2019-11922":[-0.1136107847892242,0.05201359836238042],"CVE-2019-12086":[-0.12053243533814696,-0.07221441329639688],"CVE-2019-12098":[0.048081638340239485,0.0012526409036477636],"CVE-2019-12290":[-0.07790711086348144,-0.006070846632573172],"CVE-2019-12384":[-0.0011612791722759588,0.08745605136270716],"CVE-2019-12415":[0.10330933367304086,-0.0334187926430084],"CVE-2019-12735":[0.045834542921116106,0.08221658377197226],"CVE-2019-12814":[0.03843364526286572,0.08897321246919285],"CVE-2019-12900":[0.017555733648819197,-0.019419809177362433],"CVE-2019-13050":[-0.12042433411422528,-0.006068813632650887],"CVE-2019-13565":[-0.07786396290640903,-0.10021652399764384],"CVE-2019-13627":[0.06756792300283826,-0.08678411251779511],"CVE-2019-13734":[0.0033354322384695967,0.07104791417536646],"CVE-2019-13750":[0.028861458523968875,0.07205576062201048],"CVE-2019-13751":[-0.11346561840029139,-0.03558702411717193],"CVE-2019-13752":[-0.11380541297141954,-0.0510924498938552],"CVE-2019-13753":[-0.10370229127868986,0.060724840520323245],"CVE-2019-14379":[-0.009646811754949598,0.08047858183781326],"CVE-2019-14439":[-0.0017162594649228363,-0.07251405867543635],"CVE-2019-14540":[0.029389535966765166,0.08524029924922663],"CVE-2019-14855":[-0.09283401607339252,-0.06871999174485577],"CVE-2019-14888":[-0.06997442429507715,-0.1177373841793785],"CVE-2019-14892":[-0.00951129211459953,0.09566576465133507],"CVE-2019-14893":[0.018002960770071325,0.08147748845403194],"CVE-2019-1543":[-0.029251412064003127,-0.04348075349252296],"CVE-2019-1549":[-0.011136126880947344,-0.056374297268690095],"CVE-2019-1551":[0.0346273850923525,-0.08793933151697607],"CVE-2019-15718":[0.019170436539746472,-0.06109988568507142],"CVE-2019-15903":[-0.059192073523647484,-0.08147093900703525],"CVE-2019-16056":[-0.0072688747377385385,0.06472124988247427],"CVE-2019-16168":[-0.04621448303195263,-0.07637684690557289],"CVE-2019-16335":[-0.031673822838139305,-0.13104582349964222],"CVE-2019-16869":[0.044064353150861824,-0.046876077820959636],"CVE-2019-16935":[-0.05876115933052725,-0.024325168970784156],"CVE-2019-16942":[-0.02263152619342834,-0.10129906104754709],"CVE-2019-16943":[-0.0645899488351303,-0.1058551939008925],"CVE-2019-17267":[0.027894809611782416,0.044006933684907414],"CVE-2019-17531":[0.04495998352445646,-0.07918869416628296],"CVE-2019-18218":[-0.034160119608337626,0.06073098355210447],"CVE-2019-18224":[0.027204907659356747,0.02933096086745547],"CVE-2019-18276":[0.09528003829413927,0.023335266781781553],"CVE-2019-18348":[0.07674792151817812,0.0006705634457652553],"CVE-2019-19343":[-0.10838988752632642,-0.005733019767585799],"CVE-2019-19906":[0.0921390024685825,-0.04909108261591759],"CVE-2019-19923":[0.06338446359571384,0.00924306866758998],"CVE-2019-19925":[-0.08140709436101476,-0.09199464859078874],"CVE-2019-19926":[0.08097008126181013,0.012348249750620188],"CVE-2019-19959":[-0.03386349029674345,-0.0914902949266026],"CVE-2019-20079":[-0.09860343493953516,-0.079714259344775],"CVE-2019-20218":[-0.0814749197439326,-0.1172775087225207],"CVE-2019-20330":[-0.0989951690513309,-0.015847463672401047],"CVE-2019-20367":[0.011973241575124208,0.0601770238796633],"CVE-2019-20444":[0.004329868024452154,-0.052497641874839136],"CVE-2019-20445":[0.033835565244053935,-0.07195340262809023],"CVE-2019-20807":[-0.053543585720296105,0.025576942191529745],"CVE-2019-20838":[0.08395454040670418,-0.020934752258086938],"CVE-2019-20907":[0.07755101765287441,0.04677802920210611],"CVE-2019-25013":[-0.08099019104706985,0.0822392512227776],"CVE-2019-3799":[0.10143102572123096,-0.004831211710639527],"CVE-2019-3829":[0.043131969591483243,-0.10621790888869478],"CVE-2019-3842":[-0.028452618960738165,0.044196326817996255],"CVE-2019-3843":[-0.10074552452698027,0.02278483992338283],"CVE-2019-3844":[-0.1172764712292891,0.033729717312245285],"CVE-2019-3888":[0.02668894179798309,0.09570421375306917],"CVE-2019-5010":[0.03786796946021402,0.07123133865168986],"CVE-2019-5094":[-0.032233872936588,0.08644617744225953],"CVE-2019-5188":[0.1034523662407417,0.004341666295293407],"CVE-2019-5436":[-0.09167708020461111,-0.0443945240594166],"CVE-2019-5481":[0.10150485406021059,-0.042981309400744704],"CVE-2019-5482":[0.00475069695508191,-0.09730341433825931],"CVE-2019-5827":[0.07820670175928825,0.03487140975012308],"CVE-2019-7317":[0.013479929121871195,-0.08660531876935693],"CVE-2019-8457":[-0.003668492893183396,-0.08640507670382473],"CVE-2019-9169":[-0.13203305834944082,-0.0036673353340870352],"CVE-2019-9511":[0.026717812041846655,-0.04553068207627973],"CVE-2019-9513":[-0.08883650238074907,0.013645848833360787],"CVE-2019-9636":[-0.04640706274114284,0.10075825260914355],"CVE-2019-9674":[-0.1029149143160733,-0.09564122023966322],"CVE-2019-9740":[-0.1254791359813692,0.02633017446108331],"CVE-2019-9893":[-0.09243631766640552,-0.004185108015931582],"CVE-2019-9923":[0.10455757579313661,-0.022436791650442833],"CVE-2019-9936":[0.03100091204969857,0.0583631847944736],"CVE-2019-9937":[0.07033497351978828,-0.050539100824744866],"CVE-2019-9947":[0.013318228592641158,-0.07395743741794984],"CVE-2019-9948":[-0.04165194401786837,-0.1217848223284361],"CVE-2020-10029":[0.07813527695636145,-0.07911193168415677],"CVE-2020-10543":[-0.035678287504957405,0.07339310241957864],"CVE-2020-10672":[-0.009036208565320234,-0.1349210516360628],"CVE-2020-10673":[0.07983582354085943,-0.06710017007112117],"CVE-2020-10705":[0.04727152091315705,0.06969819231021689],"CVE-2020-10719":[0.10243967663876632,-0.013687046836387823],"CVE-2020-10878":[0.08818940640836798,-0.012365833403595664],"CVE-2020-10968":[-0.02466102797698611,0.09834609039335261],"CVE-2020-10969":[-0.06570602507679775,-0.09427705007409044],"CVE-2020-11111":[-0.051017950606198716,-0.05160576836860521],"CVE-2020-11112":[0.09450555142157759,-0.026661825749532412],"CVE-2020-11113":[0.012533933718315918,0.0046074643403551645],"CVE-2020-11612":[-0.05055698192665971,-0.0019676484460819186],"CVE-2020-11619":[-0.050020884330959636,-0.1140200737643598],"CVE-2020-11620":[-0.02021937241006517,0.031221941498315777],"CVE-2020-12243":[-0.01201401714921125,-0.11326325639065361],"CVE-2020-12723":[0.05649815526342203,-0.05484821910020982],"CVE-2020-13434":[0.03454455083428896,-0.03226823677256018],"CVE-2020-13529":[0.08314664772688703,-0.0569608945609164],"CVE-2020-13630":[-0.08903449609516523,0.07469257175011051],"CVE-2020-13632":[-0.13120157385282671,0.013604944674677674],"CVE-2020-13844":[0.06937863897229748,-0.03778322721680333],"CVE-2020-13956":[-0.09070269967965668,-0.10463009952090757],"CVE-2020-14060":[0.06821258852761757,-0.07456299421666872],"CVE-2020-14061":[0.017906499290395585,0.06907636479196361],"CVE-2020-14062":[0.06626541898962773,-0.0220182001794519],"CVE-2020-14145":[-0.05539949032684265,-0.03758806492835083],"CVE-2020-14195":[0.08051616638237258,-0.08839981013490106],"CVE-2020-14344":[0.057972627842354615,-0.04097286636942355],"CVE-2020-14363":[-0.023946443597807496,0.07672060226071462],"CVE-2020-14422":[0.02010882332917755,-0.1215454427538303],"CVE-2020-15999":[-0.07551889656592983,0.07200084572750538],"CVE-2020-1712":[-0.07234722004367201,0.08502859207131215],"CVE-2020-1745":[0.05267106246141518,-0.02919244006432257],"CVE-2020-1751":[-0.07696488715494526,0.035716113139075294],"CVE-2020-1752":[0.03985563794330741,0.033406819435681086],"CVE-2020-1971":[0.03840150720120022,-0.11865258707454411],"CVE-2020-24616":[0.05159155783764238,0.02355769975129576],"CVE-2020-24750":[0.09072524470938761,0.009473416252481305],"CVE-2020-25649":[-0.05839133971697624,-0.06748014727771524],"CVE-2020-25692":[0.05654541908739456,-0.013572818123365318],"CVE-2020-25709":[-0.06659164669434335,0.07455018842398693],"CVE-2020-25710":[-0.10632487183305586,-0.04462387617536983],"CVE-2020-26116":[-0.043318598302877986,-0.09877935132900792],"CVE-2020-26217":[0.09278036900937353,-0.06587221712080879],"CVE-2020-26258":[-0.12226322739511596,-0.027020234971283075],"CVE-2020-26259":[-0.022176444703905236,0.056167445289580474],"CVE-2020-27350":[0.08846109901350688,-0.0024638573785633567],"CVE-2020-27618":[0.009518661841435737,-0.03665787268250262],"CVE-2020-27619":[0.013752187495628041,0.02337106720998881],"CVE-2020-28196":[0.026222164354498267,-0.10206599787436528],"CVE-2020-29361":[0.006763807533873738,-0.11672196587457023],"CVE-2020-29362":[0.025166222791392096,-0.08193937645851976],"CVE-2020-29363":[-0.08382756484560545,-0.017555779601240044],"CVE-2020-35490":[0.08793796625204575,-0.03621049293943781],"CVE-2020-35491":[-0.019932661769446337,0.08810278952483458],"CVE-2020-35728":[-0.0752172145816271,0.05740288660086937],"CVE-2020-36179":[-0.07704995746238755,-0.054425241052572286],"CVE-2020-36180":[-0.07400809562672787,-0.029357918682192802],"CVE-2020-36181":[-0.02026069903312153,-0.13300984860803164],"CVE-2020-36182":[0.049206960907851094,-0.11654294881879317],"CVE-2020-36183":[-0.06262868398417802,0.03546902077362371],"CVE-2020-36184":[-0.025168942756893322,-0.06266315311103107],"CVE-2020-36185":[-0.06558762120859854,-0.008520835676132547],"CVE-2020-36186":[-0.10444979680638224,0.033875405054417926],"CVE-2020-36187":[0.016507662866279,0.09564460002225791],"CVE-2020-36188":[-0.04826393876451731,0.059529338876410945],"CVE-2020-36189":[-0.12950552040613014,-0.04987844610299644],"CVE-2020-36221":[-0.08072341990055436,-0.07476257341147857],"CVE-2020-36222":[-0.0017986056764902581,-0.10934002721333855],"CVE-2020-36223":[-0.045806154706969304,0.04725885640584908],"CVE-2020-36224":[-0.10379179927419092,0.05119087240281819],"CVE-2020-36225":[-0.058805222510104956,0.05292322616820166],"CVE-2020-36226":[-0.07883804652841186,0.006876563361390351],"CVE-2020-36227":[0.007033708351185607,0.09645984518682339],"CVE-2020-36228":[-0.06425513329784932,0.09303038657705882],"CVE-2020-36229":[-0.09715455324894472,0.0685983459749236],"CVE-2020-36230":[-0.1261360293518488,0.00406873486301987],"CVE-2020-3810":[-0.07702003390668623,-0.10898957242550163],"CVE-2020-6096":[-0.04383436463938518,0.014925521078228763],"CVE-2020-8177":[0.06539842435568125,0.03430548828073894],"CVE-2020-8231":[0.10058699850136624,0.015361559856420764],"CVE-2020-8285":[0.06291807257177061,0.058048549767088356],"CVE-2020-8286":[0.05446359704896595,0.03715250710270572],"CVE-2020-8492":[-0.03983732608939054,0.03406201800184095],"CVE-2020-8840":[0.05695913400775059,-0.08467148983119885],"CVE-2020-9327":[0.04272637455008009,-0.01707502414442523],"CVE-2020-9546":[0.016497574632040594,-0.13207787765779902],"CVE-2020-9547":[-0.07329691191952259,0.021147187600733856],"CVE-2020-9548":[0.07425982415357957,-0.010816682259801993],"CVE-2020-9794":[0.04798385578007177,0.05915009845564575],"CVE-2020-9849":[-0.02588342082712318,0.012473996356584322],"CVE-2020-9991":[0.04009862764563662,0.04791922412925697],"CVE-2021-20190":[0.07644090234549356,-0.028323914101363444],"CVE-2021-20305":[-0.06029817039513165,-0.11969105194897066],"CVE-2021-21290":[-0.09194086726085667,0.05544343523685059],"CVE-2021-21295":[-0.10584779952932656,0.014045453620606172],"CVE-2021-21341":[-0.01584064150805457,-0.0768509911301844],"CVE-2021-21342":[0.05885640713898766,-0.11025486401711614],"CVE-2021-21343":[0.048814027400979905,-0.09054324821161557],"CVE-2021-21344":[-0.13275295595225953,-0.035503092743914756],"CVE-2021-21345":[-0.009949517195597115,0.04572087987592022],"CVE-2021-21346":[0.06446452079135691,0.02184332942699731],"CVE-2021-21347":[-0.06535855358940505,-0.053046716576093875],"CVE-2021-21348":[-0.05131437906886894,-0.08942562158906688],"CVE-2021-21349":[-0.08744621210505035,-0.08476237750552096],"CVE-2021-21350":[-0.041055440544865755,-0.060742169963060304],"CVE-2021-21351":[0.0910761754865852,0.03614053462864338],"CVE-2021-21409":[0.030223939416413197,0.010726547413217826],"CVE-2021-22112":[0.08805955135542531,-0.07634008164147132],"CVE-2021-22876":[0.08247468622545058,-0.04544332273766181],"CVE-2021-22925":[-0.08304273121222058,0.04772474789895776],"CVE-2021-22946":[0.0012658782675529928,0.05216407103804179],"CVE-2021-22947":[-0.09391874655543286,-0.0937625208619587],"CVE-2021-23336":[-0.08530520691752545,0.06410207985971153],"CVE-2021-23840":[0.05751552832135889,-0.07017650869243186],"CVE-2021-23841":[0.017906685555039863,-0.11223077443843835],"CVE-2021-24031":[-0.07335142639988394,-0.06742831074988569],"CVE-2021-27212":[-0.08979188317456761,-0.028501657985691282],"CVE-2021-29425":[0.06776504112283331,0.04797510163442819],"CVE-2021-29505":[-0.11077549482207466,-0.07764038586193961],"CVE-2021-31535":[-0.015826345510356745,0.10388847281950007],"CVE-2021-3177":[0.00801766653890119,-0.12820998382513954],"CVE-2021-31879":[-0.10188041497419711,-0.05613214987349953],"CVE-2021-3326":[0.08558226874740708,0.026713312413135685],"CVE-2021-33560":[0.05392604098479593,-0.10070075186905846],"CVE-2021-33910":[-0.05284480279574346,0.07021710757678451],"CVE-2021-3426":[-0.1159965059437541,0.04251699494240612],"CVE-2021-3449":[-0.08722639165044664,0.024616532503663913],"CVE-2021-3520":[-0.0011410834624349265,0.10237782082036861],"CVE-2021-3580":[0.0629454757871514,-0.0023464474705302807],"CVE-2021-36222":[0.0681771805243461,-0.06157328952261648],"CVE-2021-3690":[0.07498569905673298,0.02148528199056008],"CVE-2021-3711":[-0.12994321372234469,-0.0239676794090005],"CVE-2021-3712":[0.0584113734613102,0.06811686621304686],"CVE-2021-3778":[0.03153147151300534,-0.006310744723590169],"CVE-2021-3796":[-0.053584771605623326,-0.10254205504978989],"CVE-2021-39139":[-0.02252489070606403,-0.11117231341785534],"CVE-2021-39140":[-0.01072376792164541,-0.09887608158607854],"CVE-2021-39141":[-0.12256180881703586,-0.05806168679853226],"CVE-2021-39144":[0.08675521409154333,0.0465367617487125],"CVE-2021-39145":[0.056672581818270534,0.07881197794440033],"CVE-2021-39146":[-0.06612959034142293,0.06288336178807068],"CVE-2021-39147":[0.0966786665225176,-0.05702704576164202],"CVE-2021-39148":[-0.00458121704519357,0.019947494166298235],"CVE-2021-39149":[-0.0430287537316069,-0.13251720390735158],"CVE-2021-39150":[-0.0883918089563082,0.037175600925993285],"CVE-2021-39151":[0.053448891431856965,0.04804217292082864],"CVE-2021-39152":[-0.021441344595210517,-0.08877075839409759],"CVE-2021-39153":[0.03579791276685076,-0.09987751463576558],"CVE-2021-39154":[-0.13096349180228842,-0.014301348788929975],"CVE-2021-40528":[-0.02193916995287521,-0.12385213858029091],"CVE-2021-41617":[-0.03431913620481396,0.09963745798454382],"Deployment.default":[0.14987359036283754,0.21594961481538866],"choerodon/config-server":[0.2009965828542964,0.2866006316364231],"deps":[1.0,0.06954226662618974],"registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0":[-0.014282351571008727,-0.01535892485261844]}},"id":"169530","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"169523"}},"id":"169525","type":"CDSView"},{"attributes":{},"id":"169574","type":"NodesOnly"},{"attributes":{},"id":"169584","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"169527"},"glyph":{"id":"169526"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169529"}},"id":"169528","type":"GlyphRenderer"},{"attributes":{},"id":"169569","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"169581"}},"id":"169517","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"169497"},"dimension":1,"ticker":null},"id":"169500","type":"Grid"},{"attributes":{},"id":"169579","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"169551","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"169566"},"major_label_policy":{"id":"169564"},"ticker":{"id":"169494"}},"id":"169493","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"169507","type":"BoxAnnotation"},{"attributes":{},"id":"169489","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"169501"},{"id":"169502"},{"id":"169503"},{"id":"169504"},{"id":"169505"},{"id":"169506"},{"id":"169515"},{"id":"169516"},{"id":"169517"}]},"id":"169508","type":"Toolbar"},{"attributes":{"below":[{"id":"169493"}],"center":[{"id":"169496"},{"id":"169500"}],"height":768,"left":[{"id":"169497"}],"renderers":[{"id":"169521"},{"id":"169561"}],"title":{"id":"169483"},"toolbar":{"id":"169508"},"width":1024,"x_range":{"id":"169485"},"x_scale":{"id":"169489"},"y_range":{"id":"169487"},"y_scale":{"id":"169491"}},"id":"169482","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"169493"},"ticker":null},"id":"169496","type":"Grid"},{"attributes":{"text":"choerodon-config-server"},"id":"169483","type":"Title"},{"attributes":{},"id":"169567","type":"AllLabels"},{"attributes":{"data_source":{"id":"169523"},"glyph":{"id":"169552"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169525"}},"id":"169524","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"169528"},"inspection_policy":{"id":"169574"},"layout_provider":{"id":"169530"},"node_renderer":{"id":"169524"},"selection_policy":{"id":"169579"}},"id":"169521","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"169515","type":"HoverTool"},{"attributes":{"source":{"id":"169527"}},"id":"169529","type":"CDSView"},{"attributes":{"overlay":{"id":"169507"}},"id":"169503","type":"BoxZoomTool"},{"attributes":{},"id":"169506","type":"HelpTool"},{"attributes":{},"id":"169582","type":"UnionRenderers"},{"attributes":{},"id":"169487","type":"DataRange1d"},{"attributes":{},"id":"169502","type":"WheelZoomTool"},{"attributes":{},"id":"169494","type":"BasicTicker"},{"attributes":{},"id":"169566","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"169516","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["choerodon/config-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-foundation-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-14697, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-12886, CVE-2018-1000500, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a8b1860e-f27c-4436-b07a-99ddb4aa5122":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173709"},"dimension":1,"ticker":null},"id":"173712","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2981724100313876,-0.10933403935076204],"CKV_K8S_11":[0.3029137288724224,-0.10024901963261847],"CKV_K8S_12":[0.35480885896644476,-0.07537086619059205],"CKV_K8S_13":[0.3548145455687704,-0.08860547757839683],"CKV_K8S_15":[0.3186070458579148,-0.08054353297340361],"CKV_K8S_20":[0.3105838557765163,-0.0878917884835137],"CKV_K8S_22":[0.2919184692100911,-0.0995914766248876],"CKV_K8S_23":[0.2883622706901729,-0.11159286414656926],"CKV_K8S_28":[0.2978590920402258,-0.08950426929655171],"CKV_K8S_29":[0.30434148113738313,-0.11627228646911776],"CKV_K8S_30":[0.31270709939475233,-0.07010934236589875],"CKV_K8S_31":[0.31080260915892965,-0.10730072695939256],"CKV_K8S_37":[0.3019065766965477,-0.07749025748997102],"CKV_K8S_38":[0.29386371829734387,-0.12013415384728315],"CKV_K8S_40":[0.3103136755327453,-0.07968644569638522],"CKV_K8S_43":[0.31306300457755215,-0.0968054304785781],"CKV_K8S_8":[0.3144800361414993,-0.13753132735290063],"CVE-2007-3716":[0.061365408938373174,0.008740635472447406],"CVE-2008-1191":[0.06996121543676437,0.031110655872871252],"CVE-2008-3103":[0.03330231112089636,0.019631318355379304],"CVE-2008-3105":[0.044802057547786905,0.0546251307347546],"CVE-2008-3109":[0.014336813031857366,0.062362311963887376],"CVE-2008-5347":[0.06065741894626295,0.026721294172885452],"CVE-2008-5349":[0.025263779464427035,0.05895124011177471],"CVE-2008-5352":[0.056651298361351556,-0.004738804382817427],"CVE-2008-5358":[-0.012797179955012287,0.10023041261315875],"CVE-2015-9261":[0.11647734511019044,0.1894040961009509],"CVE-2016-10244":[0.17352372745624872,0.1682601936533449],"CVE-2016-10739":[-0.08832498529992663,-0.14467640313771993],"CVE-2016-2781":[-0.0814971051811702,0.04900735758162332],"CVE-2017-12626":[0.07868234510451513,0.004527524633144221],"CVE-2017-12652":[0.16290493581577475,0.14022426393242476],"CVE-2017-18640":[0.030944506691962904,0.06762557548889143],"CVE-2017-7857":[0.18853210317853997,0.147086458938883],"CVE-2017-7858":[0.06422096973316321,0.20150755307711746],"CVE-2017-7864":[0.1335859860716459,0.1736441316863562],"CVE-2017-8105":[0.12556859264977688,0.2032377950199252],"CVE-2017-8287":[0.08047817616996292,0.17817822762388794],"CVE-2018-1000035":[-0.171432158727089,0.017723779179014923],"CVE-2018-1000500":[0.1323774768220045,0.1955336092339573],"CVE-2018-1000517":[0.11454462338067874,0.20849322443177237],"CVE-2018-10237":[0.013859176746503114,-0.11782883744903207],"CVE-2018-10844":[-0.0221114928989006,-0.06567621534019137],"CVE-2018-10845":[-0.17702318395321628,-0.0034355640855397657],"CVE-2018-10846":[-0.15677005443905453,0.045021819862274375],"CVE-2018-11236":[-0.09961456464898574,-0.04373382780429155],"CVE-2018-11237":[0.06036141250452689,-0.0627629206218347],"CVE-2018-12886":[0.1742555206623089,0.12141585027083987],"CVE-2018-14048":[-0.08249651930236854,0.09475041586780832],"CVE-2018-14498":[0.18350641359424782,0.13415234868183115],"CVE-2018-16868":[-0.11334288077825282,-0.06146568913177256],"CVE-2018-16869":[-0.06386843882770496,-0.12998678133119293],"CVE-2018-19360":[0.08146458657173164,0.015023190368078093],"CVE-2018-19361":[0.015970774222230723,0.07750020031851908],"CVE-2018-19362":[0.030686127238594218,0.050421483854804126],"CVE-2018-19591":[-0.14970986743523387,-0.046494138205636304],"CVE-2018-20217":[-0.16051864093019474,-0.08196813807526844],"CVE-2018-20346":[0.02485196282675151,0.040486540143262986],"CVE-2018-20505":[0.0709002871866432,0.009438335064219185],"CVE-2018-20506":[0.012764066057280627,0.08883396848623382],"CVE-2018-20679":[0.19147946862082194,0.09704361739604485],"CVE-2018-20786":[-0.07297435040216657,-0.07573465928214153],"CVE-2018-20843":[-0.09389701701501554,0.040798287399595755],"CVE-2018-20852":[-0.042002839550497634,-0.10519248234556099],"CVE-2018-3209":[0.17885024879812353,0.08837037629335304],"CVE-2018-3211":[0.1441245146230864,0.19601813515145028],"CVE-2018-3258":[-0.04494087592335059,-0.11967893325985879],"CVE-2018-5710":[-0.08409888329949172,-0.03492990059489073],"CVE-2018-7169":[0.014609448227983496,-0.06393731705874034],"CVE-2018-8740":[-0.11668042153465066,-0.048854837525152434],"CVE-2019-0199":[0.15474650771090018,0.11977168903282338],"CVE-2019-0221":[0.19376569877376415,0.13132933128175844],"CVE-2019-10072":[0.1563594790441831,0.18743330202533678],"CVE-2019-10160":[-0.17219950633787465,-0.0376556045319345],"CVE-2019-10172":[-0.009061352522804945,0.05902959129653149],"CVE-2019-10173":[-0.023015208010069857,-0.04406027563358396],"CVE-2019-10184":[-0.10683256749602046,0.0766623647015858],"CVE-2019-10212":[-0.016682464983231046,-0.11740122813867523],"CVE-2019-11922":[-0.09918990789052275,0.052295684266739466],"CVE-2019-12086":[-0.01979162011963735,0.08084605456040186],"CVE-2019-12098":[-0.11718524258967782,-0.07317018862770942],"CVE-2019-12290":[-0.053473316924047394,-0.1137453545513587],"CVE-2019-12384":[0.0495504605771032,-0.00041467038702833545],"CVE-2019-12415":[0.02530601797738115,0.0752301278602564],"CVE-2019-12418":[0.12942479984758679,0.15958876303035924],"CVE-2019-12735":[-0.15700368612278157,-0.09308643943897472],"CVE-2019-12814":[0.03099146314928508,0.08180063097737006],"CVE-2019-12900":[0.0028821816004793895,-0.11903038210084042],"CVE-2019-13050":[-0.07356643541593916,-0.0907227089338227],"CVE-2019-13565":[-0.11318527538113918,-0.12527373028140026],"CVE-2019-13627":[-0.1161530426947223,-0.10588221230899664],"CVE-2019-13734":[0.05368471757283838,-0.08828985783743376],"CVE-2019-13750":[0.004630239595641606,-0.13812534943888927],"CVE-2019-13751":[-0.14819286239207763,0.0336273838054203],"CVE-2019-13752":[0.04023212176513968,-0.10760178394519465],"CVE-2019-13753":[0.05817375470798795,-0.07615756882793863],"CVE-2019-14379":[0.04180468118853329,0.024617377220500097],"CVE-2019-14439":[0.0671323363300278,0.019123952320381797],"CVE-2019-14540":[-0.01900686585866542,0.09312169104657575],"CVE-2019-14697":[0.15164395460748317,0.14911745978568894],"CVE-2019-14855":[-0.17778345694715983,-0.015468896964488487],"CVE-2019-14888":[-0.006695394284258625,-0.051793030542654925],"CVE-2019-14892":[0.011347547640445139,0.028078851717891106],"CVE-2019-14893":[0.05046470584618094,0.06429830907588113],"CVE-2019-15133":[0.08025492205373694,0.2080168719119915],"CVE-2019-1543":[-0.1404562532482142,0.06670020872785147],"CVE-2019-1549":[-0.12468633197632693,0.02361060554732316],"CVE-2019-1551":[-0.06373876920356618,-0.10717797430623273],"CVE-2019-15718":[-0.15969696066039116,-0.06141441344254792],"CVE-2019-15847":[0.08758300345823819,0.1915564312949683],"CVE-2019-15903":[-0.12873405041861846,-0.059604676590501504],"CVE-2019-16056":[-0.07525479730688107,0.06217928248411241],"CVE-2019-16168":[-0.015609648471221623,0.0649545600382874],"CVE-2019-16335":[0.058061182351859836,0.03503071767303168],"CVE-2019-16869":[-0.09162036778321214,0.025882581814585116],"CVE-2019-16935":[-0.003013879579393832,-0.13342476254953148],"CVE-2019-16942":[0.06325670133869452,0.041440546815957255],"CVE-2019-16943":[0.06624065945623367,-0.005810411039998012],"CVE-2019-17267":[0.07506761653363742,0.018479152107370556],"CVE-2019-17531":[0.04107859268294184,0.01404072604053409],"CVE-2019-17563":[0.17097985489956083,0.13149035115601643],"CVE-2019-17594":[0.16501353224522589,0.17863742785286288],"CVE-2019-17595":[0.0911662216510482,0.2063960102490613],"CVE-2019-18218":[-0.0543617573419029,-0.09674739084464407],"CVE-2019-18224":[-0.14740682351757955,-0.1067837098614528],"CVE-2019-18276":[0.020496507591202175,0.06732373950028747],"CVE-2019-18348":[-0.07487845844247663,-0.10764267350884402],"CVE-2019-19343":[-0.09688041193293322,-0.13830587449700374],"CVE-2019-19645":[0.1836348988755197,0.11375692069740902],"CVE-2019-19646":[0.13863858286043326,0.14220923820176246],"CVE-2019-19906":[-0.1307860785933809,0.07588413653345842],"CVE-2019-19923":[-0.117038869129243,-0.01733519046398006],"CVE-2019-19925":[-0.09830688274793717,-0.06257611727025555],"CVE-2019-19926":[-0.15348875077673796,-0.07156398688380446],"CVE-2019-19959":[-0.03914338714062002,-0.12732667249676569],"CVE-2019-20079":[-0.16790654877848316,-0.015104833883771509],"CVE-2019-20218":[-0.06011858843774705,-0.15214193957704006],"CVE-2019-20330":[0.021835064343607782,0.08597726978163486],"CVE-2019-20367":[-0.12290788179599071,0.040059240678620045],"CVE-2019-20444":[-0.06825960612526062,-0.12005182655660773],"CVE-2019-20445":[-0.14586396705269802,-0.06208300406433944],"CVE-2019-20807":[-0.1315022007619261,0.009179223202506507],"CVE-2019-20838":[-0.1429688714673403,-0.013574688854659532],"CVE-2019-20907":[-0.1675279549739,-0.00043243611027277986],"CVE-2019-25013":[-0.14216830059010752,-0.025755870492347763],"CVE-2019-3829":[-0.09060454984631906,0.07815534707435362],"CVE-2019-3842":[0.04691319502466197,-0.09892402286905799],"CVE-2019-3843":[-0.03301730615173078,-0.13373727615265102],"CVE-2019-3844":[-0.1771693165919765,-0.02958085784351683],"CVE-2019-3888":[0.006927426672484945,-0.04473658494287042],"CVE-2019-5010":[-0.10807505140744067,0.03725186135837181],"CVE-2019-5094":[0.008825145769937932,0.041315491248172256],"CVE-2019-5188":[0.0038821914218342734,0.034181034703927735],"CVE-2019-5436":[-0.07343390310737695,0.08790256693612934],"CVE-2019-5481":[-0.12110020917569185,-0.08744286517944966],"CVE-2019-5482":[-0.1374690317784058,0.021654176933686185],"CVE-2019-5747":[0.10127255854591494,0.20650745639217252],"CVE-2019-5827":[0.021473976378718018,-0.0486385125332862],"CVE-2019-7317":[-0.14336825122089775,0.0003545517301220386],"CVE-2019-8457":[-0.0025220626555070673,0.09175821314177154],"CVE-2019-9169":[-0.12909653687172873,-0.025674837810878936],"CVE-2019-9511":[-0.11144739451076249,0.025956307113034066],"CVE-2019-9513":[-0.10685199990520947,-0.07839514281241503],"CVE-2019-9636":[-0.08495438775307208,-0.09957002009322363],"CVE-2019-9674":[-0.09952528130041904,-0.022589900746096913],"CVE-2019-9740":[-0.08763862394626196,-0.07693463651059829],"CVE-2019-9893":[-0.06677921852764676,0.045801094665210845],"CVE-2019-9923":[-0.04347988559342408,-0.05466995715051908],"CVE-2019-9924":[0.19550815420769538,0.10742363191681502],"CVE-2019-9936":[-0.09720900666502832,-0.1080843008140932],"CVE-2019-9937":[-0.11855766469269907,0.062399383536001995],"CVE-2019-9947":[-0.07260373384898959,0.011054256416802962],"CVE-2019-9948":[-0.032302753626731316,-0.15078953004311085],"CVE-2020-10029":[-0.11853080284524509,-0.1324479003437315],"CVE-2020-10543":[-0.1005630838406139,0.014069913746255136],"CVE-2020-10672":[0.07407471218759576,-0.0017871929458719484],"CVE-2020-10673":[-0.0010924275047449231,0.07699358643162255],"CVE-2020-10705":[-0.1545822373041113,-0.016661374783108102],"CVE-2020-10719":[0.04659440327083217,-0.07252146665470532],"CVE-2020-10878":[0.03243645934283258,-0.05628383123158224],"CVE-2020-10968":[0.02843740224462414,0.02997969215806055],"CVE-2020-10969":[-0.008246972173868597,0.047367822684563486],"CVE-2020-11111":[0.06179421965947589,0.0022995216674035375],"CVE-2020-11112":[-0.011790838043260221,0.09060979779049615],"CVE-2020-11113":[0.07807471631330279,0.027635383877581337],"CVE-2020-11612":[-0.15594454163109478,0.006788649976215606],"CVE-2020-11619":[0.031857432864482574,0.040365376588621694],"CVE-2020-11620":[0.034567324642313685,0.006942621788919682],"CVE-2020-11655":[0.15098494951109992,0.13367345513560194],"CVE-2020-11656":[0.07612360769812708,0.19830381960746005],"CVE-2020-11996":[0.11805632101231625,0.17132530097213255],"CVE-2020-12243":[-0.11411377822140593,-0.09664348905358602],"CVE-2020-12403":[0.09554939463656092,0.17379542295529982],"CVE-2020-12723":[-0.16552228117374387,0.02633318088235843],"CVE-2020-13434":[0.03655808176876787,0.05946185323647502],"CVE-2020-13435":[0.16689847833170487,0.15415783387391443],"CVE-2020-13529":[-0.15511832103320022,0.021001936546265726],"CVE-2020-13630":[0.04048524658423275,0.04646530114909513],"CVE-2020-13631":[0.19441666274273595,0.11959556557231583],"CVE-2020-13632":[0.05172210117306327,0.007069310860435518],"CVE-2020-13844":[-0.10870272734206464,0.06352466184506252],"CVE-2020-13934":[0.14973213799557766,0.17598545914785438],"CVE-2020-13935":[0.1626197575541122,0.16683783973963934],"CVE-2020-13956":[-0.029111400815429244,-0.10339453183425919],"CVE-2020-14060":[0.020991341353041548,0.01916687320568538],"CVE-2020-14061":[0.013094886671462018,0.09735014090014958],"CVE-2020-14062":[0.04793801521889004,0.03652347442579309],"CVE-2020-14145":[-0.06429316266013675,0.06595327766002282],"CVE-2020-14195":[0.04219347784896851,0.002632963000966632],"CVE-2020-14344":[-0.004729619080270697,0.1017165022174448],"CVE-2020-14363":[0.005162031751113519,0.09426381237415048],"CVE-2020-14422":[-0.17454682727070195,-0.04854613879375254],"CVE-2020-15358":[0.17128658719201073,0.07924579626918576],"CVE-2020-15999":[-0.07827612880539354,-0.13191232327067373],"CVE-2020-1712":[-0.15548578285926182,-0.030437936890530683],"CVE-2020-1745":[-0.13693101088683074,0.05631814261862064],"CVE-2020-1751":[-0.14989963923088537,0.05616975594738644],"CVE-2020-1752":[-0.14340097646774613,-0.037005776811591236],"CVE-2020-17527":[0.1826655498554305,0.07319385540856893],"CVE-2020-17541":[0.19116230185250332,0.0848728410577647],"CVE-2020-1938":[0.16666552562231618,0.11072632926959072],"CVE-2020-1971":[-0.018331676681707067,-0.14694127414268393],"CVE-2020-24616":[-0.011330316490761789,0.07111334470079832],"CVE-2020-24750":[0.05168217932095229,0.02691978293941685],"CVE-2020-25649":[-0.005566795904116197,0.0843978340419682],"CVE-2020-25692":[-0.13319499795374923,-0.06964806768714592],"CVE-2020-25709":[0.0176124663614442,-0.10608480823090512],"CVE-2020-25710":[-0.09398365273398741,0.09333816427434084],"CVE-2020-26116":[-0.16615494480645548,-0.07269384415531696],"CVE-2020-26217":[-0.13533917492858832,0.03397928193166908],"CVE-2020-26258":[-0.13211541595209797,-0.005760834865471175],"CVE-2020-26259":[-0.017501897648492522,-0.09905593571812167],"CVE-2020-27350":[-0.14623401243596823,0.014594852840182556],"CVE-2020-27618":[0.015080538804787014,-0.09340652900804315],"CVE-2020-27619":[-0.13323469292762963,0.04617115852753491],"CVE-2020-28196":[-0.11985741829851973,-0.11607491929349968],"CVE-2020-28928":[0.1424625766335585,0.18482107210135632],"CVE-2020-29361":[0.008904166896227543,0.07027723261298083],"CVE-2020-29362":[-0.12772554295257088,0.060313105801708344],"CVE-2020-29363":[-0.004137934791200666,-0.08053334231240582],"CVE-2020-35490":[0.02626585034059939,0.011758374446397168],"CVE-2020-35491":[0.05045356338442811,0.04627159742985401],"CVE-2020-35728":[0.006260858505651553,0.08259861034112637],"CVE-2020-36179":[-0.0035047219383872786,0.06883822432430135],"CVE-2020-36180":[0.05763797254646057,0.016972657283522],"CVE-2020-36181":[0.07061944975898317,0.03954884692914699],"CVE-2020-36182":[0.00391025145915141,0.10239296648793013],"CVE-2020-36183":[0.049201074219043205,0.017040794833883256],"CVE-2020-36184":[0.009429003042965166,0.053569840170876896],"CVE-2020-36185":[0.00040636285986733284,0.043984038177150554],"CVE-2020-36186":[-0.013040834428901145,0.07871766371115158],"CVE-2020-36187":[0.018972308784436287,0.02822939108826247],"CVE-2020-36188":[0.05516095276841469,0.05590901029675734],"CVE-2020-36189":[-0.0003041024399169722,0.05454341662013454],"CVE-2020-36221":[-0.035985116391049066,-0.08888180049276734],"CVE-2020-36222":[-0.05786317311947833,-0.08422954790301794],"CVE-2020-36223":[-0.13565376639645346,-0.08971020132913816],"CVE-2020-36224":[0.036846706032553384,-0.09266166447812292],"CVE-2020-36225":[0.04262324732693417,-0.08315642407507041],"CVE-2020-36226":[-0.16047204620857505,0.03488801790683471],"CVE-2020-36227":[-0.11440339307434368,-0.03446621871840747],"CVE-2020-36228":[0.033101196804389235,-0.11951834280533613],"CVE-2020-36229":[-0.14558951293364075,0.04555219364199233],"CVE-2020-36230":[0.04301463443712424,-0.04986066176511507],"CVE-2020-3810":[-0.09936850993606836,-0.08699004807364755],"CVE-2020-5398":[0.16341924024733073,0.09753843399204983],"CVE-2020-5421":[0.05862789790311001,0.19033110575908763],"CVE-2020-6096":[-0.17246751142603736,-0.06197325100671096],"CVE-2020-8177":[0.05054645048454882,-0.0577373452575603],"CVE-2020-8231":[0.024317729190094874,-0.07306916159394196],"CVE-2020-8285":[-0.10444080667690159,-0.005291535946958378],"CVE-2020-8286":[-0.08707470503971695,-0.1265010408132646],"CVE-2020-8492":[-0.15578029712877414,-0.0054073364187211615],"CVE-2020-8840":[0.024348757108501,0.09272936289099312],"CVE-2020-9327":[-0.13857399514170413,-0.05064790774005016],"CVE-2020-9484":[0.10934069115546512,0.19840377501088158],"CVE-2020-9546":[0.020019297188225284,0.051779186712340226],"CVE-2020-9547":[0.016914035111785772,0.042171334042973935],"CVE-2020-9548":[0.04159892080539311,0.07006226010954805],"CVE-2020-9794":[-0.027767846223927528,-0.11644788835366547],"CVE-2020-9849":[-0.1281753860589064,-0.1030381028925574],"CVE-2020-9991":[-0.16635307328664267,-0.025943418835101522],"CVE-2021-20190":[0.06135831491027899,0.04985755880023575],"CVE-2021-20305":[-0.08335076021358548,-0.058546597684780134],"CVE-2021-21290":[-0.019464520352253045,-0.13126918206866894],"CVE-2021-21295":[-0.0647618496920525,0.02686270503785766],"CVE-2021-21341":[-0.08430185224225514,-0.11551343789866186],"CVE-2021-21342":[0.03708984082278251,0.03238689344793912],"CVE-2021-21343":[-0.14789062268407585,-0.09113971459212458],"CVE-2021-21344":[-0.12035692518608145,0.07610143595124984],"CVE-2021-21345":[-0.040939486646800374,-0.1455292713707856],"CVE-2021-21346":[-0.1014938884369102,0.08597553412465399],"CVE-2021-21347":[-0.13141036942952444,-0.08025473973849548],"CVE-2021-21348":[-0.0260662408723979,-0.14029012767421437],"CVE-2021-21349":[-0.049969650032962595,-0.14608400639774372],"CVE-2021-21350":[-0.16688281961920257,0.009761358006507442],"CVE-2021-21351":[-0.07848181501145335,0.03380817043619223],"CVE-2021-21409":[-0.09728115679300282,-0.12311227696440206],"CVE-2021-22112":[0.0397940497498792,0.07711618062172992],"CVE-2021-22876":[0.028036153000104484,-0.11115595843072099],"CVE-2021-22925":[-0.00601490042624238,-0.11047064834251845],"CVE-2021-22946":[-0.08903303613615451,0.0029216579898094556],"CVE-2021-22947":[-0.1389843057772655,-0.10022925877778922],"CVE-2021-23336":[-0.12922964617009144,-0.1207700082867124],"CVE-2021-23840":[-0.06089685401836247,-0.14070950792394277],"CVE-2021-23841":[-0.09772816942084615,0.06660622793343451],"CVE-2021-24031":[-0.08028140644222985,-0.01351800993071657],"CVE-2021-24122":[0.1520098950789877,0.16307718399155302],"CVE-2021-25122":[0.09918331436508153,0.1896155794582978],"CVE-2021-25329":[0.1774969402322605,0.10148675041139438],"CVE-2021-27212":[-0.004875733138875171,-0.09463994564136435],"CVE-2021-29425":[0.12708292803311838,0.18424818125730386],"CVE-2021-29505":[-0.04088307098782168,-0.07461245553578004],"CVE-2021-30139":[0.177379905852375,0.14662480014161408],"CVE-2021-30640":[0.14068300027816688,0.1599268930167998],"CVE-2021-31535":[0.003242125171928381,0.06195815707524961],"CVE-2021-3177":[-0.13692392338416928,-0.11373458766995809],"CVE-2021-31879":[0.026980963617265787,-0.0850342505276696],"CVE-2021-33037":[0.10720059568779619,0.17857025968442444],"CVE-2021-3326":[-0.16051392645625537,-0.05228317059906908],"CVE-2021-33560":[-0.05129315322243492,-0.1327050541532991],"CVE-2021-33910":[0.022046467652033285,-0.12537320353167733],"CVE-2021-3426":[-0.07131874795107863,-0.14695403600074466],"CVE-2021-3449":[-0.09676253939408447,-0.09663039797122816],"CVE-2021-3520":[-0.06855754731970144,-0.046508767214809274],"CVE-2021-3580":[-0.1293663709130338,-0.04085030855882536],"CVE-2021-36222":[-0.08730522673349168,0.06318359253574916],"CVE-2021-3690":[0.01092212584093731,-0.08126560359985383],"CVE-2021-3711":[-0.0005015696804476564,-0.06784311281026222],"CVE-2021-3712":[0.0280091705486964,-0.09893086329431514],"CVE-2021-3778":[-0.07960488510552578,0.07746045503088214],"CVE-2021-3796":[-0.0593130754057281,-0.06642801493833392],"CVE-2021-39139":[-0.0662892693159652,0.07980196958029367],"CVE-2021-39140":[0.013960484701248917,-0.13249956829067344],"CVE-2021-39141":[-0.10631048961770681,-0.11420060032214246],"CVE-2021-39144":[-0.008731871203705607,-0.124423780823323],"CVE-2021-39145":[-0.11485350822824443,0.0861339265520136],"CVE-2021-39146":[0.03624104294021472,-0.06843657148262547],"CVE-2021-39147":[0.005471665198212627,-0.1026950908503145],"CVE-2021-39148":[-0.12007964011504835,-0.00211444003148729],"CVE-2021-39149":[-0.11511191414959195,0.04948615770293782],"CVE-2021-39150":[-0.008148428586013062,-0.1436423100669926],"CVE-2021-39151":[-0.11578987113081639,0.011273854567413156],"CVE-2021-39152":[-0.16314126120922437,-0.040868069562392],"CVE-2021-39153":[-0.020569883161053255,-0.08231809162572269],"CVE-2021-39154":[-0.10521397718127411,-0.13306723859994046],"CVE-2021-39537":[0.1812181622411575,0.15917943268990953],"CVE-2021-40528":[-0.0782629001004631,-0.14058929576662854],"CVE-2021-41079":[0.11614391145225109,0.15904415254051943],"CVE-2021-41581":[0.07095010516834838,0.1863383787152881],"CVE-2021-41617":[-0.14568407564774827,-0.07857251151175866],"Deployment.default":[0.2353471309067883,-0.08622746931269633],"Job.default":[0.2697468886647311,-0.05787796299709685],"choerodon/foundation-service":[0.32774007207908584,-0.10454615592452582],"deps":[-0.31249170538988574,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.4":[0.08400977562802749,0.09489391547483737],"registry.cn-shanghai.aliyuncs.com/choerodon/foundation-service:0.18.1":[-0.046119863982795356,-0.01931587818301332]}},"id":"173742","type":"StaticLayoutProvider"},{"attributes":{},"id":"173786","type":"NodesOnly"},{"attributes":{"callback":null},"id":"173728","type":"TapTool"},{"attributes":{"source":{"id":"173735"}},"id":"173737","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173735"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173773","type":"LabelSet"},{"attributes":{},"id":"173718","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173763","type":"CategoricalColorMapper"},{"attributes":{},"id":"173714","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"173705"}],"center":[{"id":"173708"},{"id":"173712"}],"height":768,"left":[{"id":"173709"}],"renderers":[{"id":"173733"},{"id":"173773"}],"title":{"id":"173695"},"toolbar":{"id":"173720"},"width":1024,"x_range":{"id":"173697"},"x_scale":{"id":"173701"},"y_range":{"id":"173699"},"y_scale":{"id":"173703"}},"id":"173694","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173763"}},"size":{"value":20}},"id":"173764","type":"Circle"},{"attributes":{},"id":"173699","type":"DataRange1d"},{"attributes":{},"id":"173778","type":"BasicTickFormatter"},{"attributes":{},"id":"173776","type":"AllLabels"},{"attributes":{},"id":"173738","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"173713"},{"id":"173714"},{"id":"173715"},{"id":"173716"},{"id":"173717"},{"id":"173718"},{"id":"173727"},{"id":"173728"},{"id":"173729"}]},"id":"173720","type":"Toolbar"},{"attributes":{"text":"choerodon-foundation-service"},"id":"173695","type":"Title"},{"attributes":{},"id":"173703","type":"LinearScale"},{"attributes":{"axis":{"id":"173705"},"ticker":null},"id":"173708","type":"Grid"},{"attributes":{"source":{"id":"173739"}},"id":"173741","type":"CDSView"},{"attributes":{},"id":"173716","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3],"description":["choerodon/foundation-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

chrisingenhaag-collabora-code

Bokeh Plot Bokeh.set_log_level("info"); {"c4a4def0-5728-439c-9fb6-beae9648fb6f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178255","type":"BoxAnnotation"},{"attributes":{},"id":"178317","type":"BasicTickFormatter"},{"attributes":{},"id":"178253","type":"ResetTool"},{"attributes":{"text":"chrisingenhaag-collabora-code"},"id":"178231","type":"Title"},{"attributes":{"overlay":{"id":"178329"}},"id":"178265","type":"BoxSelectTool"},{"attributes":{},"id":"178315","type":"AllLabels"},{"attributes":{},"id":"178242","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178329","type":"BoxAnnotation"},{"attributes":{},"id":"178312","type":"AllLabels"},{"attributes":{"callback":null},"id":"178264","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"178271"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"178309","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"178299"}},"size":{"value":20}},"id":"178300","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"178299","type":"CategoricalColorMapper"},{"attributes":{},"id":"178235","type":"DataRange1d"},{"attributes":{"formatter":{"id":"178314"},"major_label_policy":{"id":"178312"},"ticker":{"id":"178242"}},"id":"178241","type":"LinearAxis"},{"attributes":{},"id":"178314","type":"BasicTickFormatter"},{"attributes":{},"id":"178233","type":"DataRange1d"},{"attributes":{},"id":"178237","type":"LinearScale"},{"attributes":{},"id":"178250","type":"WheelZoomTool"},{"attributes":{},"id":"178254","type":"HelpTool"},{"attributes":{"formatter":{"id":"178317"},"major_label_policy":{"id":"178315"},"ticker":{"id":"178246"}},"id":"178245","type":"LinearAxis"},{"attributes":{},"id":"178239","type":"LinearScale"},{"attributes":{},"id":"178333","type":"Selection"},{"attributes":{"below":[{"id":"178241"}],"center":[{"id":"178244"},{"id":"178248"}],"height":768,"left":[{"id":"178245"}],"renderers":[{"id":"178269"},{"id":"178309"}],"title":{"id":"178231"},"toolbar":{"id":"178256"},"width":1024,"x_range":{"id":"178233"},"x_scale":{"id":"178237"},"y_range":{"id":"178235"},"y_scale":{"id":"178239"}},"id":"178230","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"178255"}},"id":"178251","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"178271"},"glyph":{"id":"178300"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178273"}},"id":"178272","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"178245"},"dimension":1,"ticker":null},"id":"178248","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"178249"},{"id":"178250"},{"id":"178251"},{"id":"178252"},{"id":"178253"},{"id":"178254"},{"id":"178263"},{"id":"178264"},{"id":"178265"}]},"id":"178256","type":"Toolbar"},{"attributes":{},"id":"178331","type":"Selection"},{"attributes":{},"id":"178246","type":"BasicTicker"},{"attributes":{},"id":"178274","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16718891592238674,0.3603950478683478],"CKV_K8S_11":[-0.05883409562689076,0.3975758637004806],"CKV_K8S_12":[-0.05702297537611049,0.3523322366129428],"CKV_K8S_13":[0.1482408874503,0.31853524463463045],"CKV_K8S_15":[-0.007527530135827575,0.3728285333085273],"CKV_K8S_20":[-0.011035261882600253,0.325224231203617],"CKV_K8S_22":[0.11601423684365704,0.3594083434536903],"CKV_K8S_23":[0.023841531685576053,0.42957883600887387],"CKV_K8S_25":[0.1008891783679055,0.3097759699549612],"CKV_K8S_28":[-0.028895102701107137,0.45508569952536515],"CKV_K8S_29":[0.11934902368879574,0.40840474246624503],"CKV_K8S_31":[0.08624005632256722,0.44545754593046466],"CKV_K8S_35":[-0.02606256573414584,0.41798841792189273],"CKV_K8S_37":[0.017497872542086276,0.4703675082856896],"CKV_K8S_38":[0.15800670908938053,0.4028298460284446],"CKV_K8S_40":[0.12811757489809808,0.44963989823488626],"CKV_K8S_43":[0.06185614029405523,0.4742267105126117],"CVE-2016-10739":[-0.21151093627058792,-0.19853114644992545],"CVE-2016-1585":[0.12773298116499873,-0.2106574415103367],"CVE-2016-2781":[-0.1868964284981744,-0.07964907366152355],"CVE-2017-15131":[-0.03660441797217409,-0.37849031754327783],"CVE-2018-14048":[-0.20836969302463682,-0.12177640471769999],"CVE-2018-16868":[0.057680906200363306,-0.15950276869705565],"CVE-2018-20217":[-0.01046828930787379,-0.10073171863268195],"CVE-2018-5710":[-0.07554222108720557,-0.05570060318725353],"CVE-2018-7169":[-0.2380080232170715,-0.16138124206042403],"CVE-2019-12098":[-0.12509044871723518,-0.3060587475426656],"CVE-2019-13050":[-0.18999621227793895,-0.30893192758141585],"CVE-2019-18276":[-0.1633205533679065,-0.34337544835846107],"CVE-2019-20838":[-0.1662515032999073,-0.17610118861585744],"CVE-2019-25013":[0.12799389016329818,-0.25555884945756835],"CVE-2019-9511":[-0.06664077441488322,-0.323355988354701],"CVE-2019-9513":[-0.11815279127784058,-0.1405326194518563],"CVE-2020-13844":[-0.003323001221693774,-0.2647230313811263],"CVE-2020-14145":[0.0606751003992916,-0.21663752101325887],"CVE-2020-27618":[-0.234088534832481,-0.23649627210322216],"CVE-2020-35512":[0.10295492910835854,-0.31242787109818976],"CVE-2020-6096":[-0.1218410346436988,-0.36343161907088944],"CVE-2020-9794":[-0.12916164453741152,-0.04293204517124482],"CVE-2020-9849":[0.11165891377626817,-0.12126794060720163],"CVE-2020-9991":[0.011144449241996184,-0.3706658723056667],"CVE-2021-22946":[0.12863584360520516,-0.16681015643549968],"CVE-2021-22947":[0.04043632782041208,-0.06208615817169524],"CVE-2021-23336":[-0.02306009083567449,-0.04382269188003716],"CVE-2021-28359":[-0.09938598524017472,-0.2574301830443942],"CVE-2021-3326":[0.08290594666320542,-0.26724346198899274],"CVE-2021-33560":[0.045594378764578385,-0.3065148119684989],"CVE-2021-3426":[-0.011153668997076458,-0.3252973961666021],"CVE-2021-36222":[-0.21034469050750806,-0.2732106732884215],"CVE-2021-3711":[0.058222830429653046,-0.3516584671197925],"CVE-2021-3712":[0.0683937073278196,-0.1023378812567695],"CVE-2021-38185":[-0.08133439813808815,-0.3783656905470224],"CVE-2021-40528":[-0.16336628148789897,-0.24391955565160722],"CVE-2021-41617":[-0.1374052271990403,-0.09151174404243881],"Deployment.default":[0.03986591386875586,0.2987782464700053],"chrisingenhaag/collabora-code":[0.057875835739542726,0.3959496476529573],"collabora/code:6.4.10.10":[-0.04831969954769377,-0.18566672222933836],"deps":[1.0,0.8604106825899795]}},"id":"178278","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"178275"}},"id":"178277","type":"CDSView"},{"attributes":{},"id":"178252","type":"SaveTool"},{"attributes":{},"id":"178327","type":"NodesOnly"},{"attributes":{},"id":"178322","type":"NodesOnly"},{"attributes":{},"id":"178249","type":"PanTool"},{"attributes":{},"id":"178332","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"178276"},"inspection_policy":{"id":"178322"},"layout_provider":{"id":"178278"},"node_renderer":{"id":"178272"},"selection_policy":{"id":"178327"}},"id":"178269","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"178263","type":"HoverTool"},{"attributes":{"source":{"id":"178271"}},"id":"178273","type":"CDSView"},{"attributes":{},"id":"178330","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.5,5.3,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.3,5.3],"description":["chrisingenhaag/collabora-code",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-collabora-code.default (container 0) - collabora-code","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-iteration-zero

Bokeh Plot Bokeh.set_log_level("info"); {"3c4e2b4a-2a11-41d8-841b-151c8b6b75c0":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"200080"},"inspection_policy":{"id":"200126"},"layout_provider":{"id":"200082"},"node_renderer":{"id":"200076"},"selection_policy":{"id":"200131"}},"id":"200073","type":"GraphRenderer"},{"attributes":{},"id":"200134","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"200133"}},"id":"200069","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","ClusterRole.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3156","CVE-2021-23240","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-3450","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-14145","CVE-2020-28928","CVE-2018-18384","CVE-2021-22925","CVE-2021-22923","CVE-2020-15257","CVE-2016-20012"],"start":["cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite"]},"selected":{"id":"200137"},"selection_policy":{"id":"200136"}},"id":"200079","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"200068","type":"TapTool"},{"attributes":{},"id":"200041","type":"LinearScale"},{"attributes":{},"id":"200131","type":"NodesOnly"},{"attributes":{},"id":"200135","type":"Selection"},{"attributes":{},"id":"200037","type":"DataRange1d"},{"attributes":{"below":[{"id":"200045"}],"center":[{"id":"200048"},{"id":"200052"}],"height":768,"left":[{"id":"200049"}],"renderers":[{"id":"200073"},{"id":"200113"}],"title":{"id":"200035"},"toolbar":{"id":"200060"},"width":1024,"x_range":{"id":"200037"},"x_scale":{"id":"200041"},"y_range":{"id":"200039"},"y_scale":{"id":"200043"}},"id":"200034","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27962987207601675,0.1757633738672607],"CKV_K8S_11":[-0.3097349165542341,0.23878104354899124],"CKV_K8S_12":[-0.24816436338797024,0.21050019869430112],"CKV_K8S_13":[-0.23785993274384823,0.17020630203249754],"CKV_K8S_15":[-0.2259961927815851,0.340907582418857],"CKV_K8S_20":[-0.2680899426351729,0.32458394956627723],"CKV_K8S_22":[-0.16267790070482113,0.2521504302596613],"CKV_K8S_23":[-0.31012439565799954,0.27726871120236585],"CKV_K8S_28":[-0.30081982688098463,0.2069688941443293],"CKV_K8S_31":[-0.27966896486236403,0.2895360143111313],"CKV_K8S_35":[-0.20465670708518693,0.30653626613175716],"CKV_K8S_37":[-0.18170770986887938,0.33435277819887904],"CKV_K8S_38":[-0.17573988002887497,0.2847655042911961],"CKV_K8S_40":[-0.14812941507637808,0.3058877862866466],"CKV_K8S_43":[-0.23829397112108458,0.29813169868400113],"CKV_K8S_49":[-0.377067096691752,0.15420054154900106],"CVE-2016-20012":[0.28316500419030316,-0.12996199647957235],"CVE-2018-18384":[-0.01981853982900447,-0.10173104860473584],"CVE-2020-11080":[0.28388481386072906,-0.0389538568653513],"CVE-2020-14145":[0.24472827758426707,-0.02748375266731699],"CVE-2020-15257":[0.062055739044548947,-0.1711086649110957],"CVE-2020-1971":[0.15966855196469865,-0.1965563016796475],"CVE-2020-26160":[0.040600520421595836,-0.07277587007037362],"CVE-2020-28928":[0.12395689424463532,-0.15218534093774955],"CVE-2020-8169":[0.11345825707008401,0.04544772178296083],"CVE-2020-8177":[0.21129684623553752,-0.11796188187329852],"CVE-2020-8231":[0.24939122146176787,-0.14817929108055733],"CVE-2020-8285":[0.14943758567185242,0.06968922511221555],"CVE-2020-8286":[0.14870774923861377,-0.24300514740410795],"CVE-2021-21300":[0.14056760408684518,0.0011337557866803894],"CVE-2021-21334":[-0.01798583082007319,-0.1525801099524467],"CVE-2021-22922":[0.10800779664552831,-0.24680995719344456],"CVE-2021-22923":[0.25544763827335365,-0.1867513030424463],"CVE-2021-22925":[0.06667716771898896,-0.23529658956397598],"CVE-2021-22926":[0.017244735088004372,-0.007936154934058418],"CVE-2021-22945":[0.029360336351590407,-0.21629460309182091],"CVE-2021-22946":[0.19933939938216078,-0.05800216769578458],"CVE-2021-22947":[0.2903994641666911,-0.08628183785920272],"CVE-2021-23240":[-0.006250261556707513,-0.054371543890098135],"CVE-2021-23840":[0.06753514277154685,0.04113064591806123],"CVE-2021-23841":[0.02507661899454818,-0.12612960608337537],"CVE-2021-28831":[0.22468011217449216,0.042379354731231056],"CVE-2021-30139":[0.2209850139443072,-0.2089008162705449],"CVE-2021-3156":[0.06694074174562885,-0.007248588253171963],"CVE-2021-3449":[0.10341008885089623,-0.20217987399593076],"CVE-2021-3450":[0.18984252125285583,-0.2338436738475793],"CVE-2021-36159":[0.2588822670822552,0.011241353339672196],"CVE-2021-3711":[0.1995387465829225,-0.00024902377078776246],"CVE-2021-3712":[0.013040891930681395,-0.1791949603773504],"CVE-2021-39537":[0.24969542820426405,-0.08171687072201148],"CVE-2021-40330":[0.18292293293523343,0.046638233135743765],"CVE-2021-41617":[0.19730424942315314,-0.166053176937276],"ClusterRole.default":[-0.3988305060602308,0.04151211123407261],"Deployment.default":[-0.17295100410395917,0.20306168418801587],"cloud-native-toolkit/iteration-zero":[-0.2521873549550882,0.2569037943986148],"deps":[-0.48225433707506965,-1.0],"docker.io/ibmgaragecloud/cli-tools:0.7.0-lite":[0.12138856396270717,-0.07993494475930962]}},"id":"200082","type":"StaticLayoutProvider"},{"attributes":{},"id":"200078","type":"MultiLine"},{"attributes":{},"id":"200118","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"200118"},"major_label_policy":{"id":"200116"},"ticker":{"id":"200046"}},"id":"200045","type":"LinearAxis"},{"attributes":{"axis":{"id":"200045"},"ticker":null},"id":"200048","type":"Grid"},{"attributes":{},"id":"200058","type":"HelpTool"},{"attributes":{},"id":"200126","type":"NodesOnly"},{"attributes":{},"id":"200136","type":"UnionRenderers"},{"attributes":{},"id":"200050","type":"BasicTicker"},{"attributes":{"data_source":{"id":"200079"},"glyph":{"id":"200078"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"200081"}},"id":"200080","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"200067","type":"HoverTool"},{"attributes":{},"id":"200046","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3],"description":["cloud-native-toolkit/iteration-zero",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-iteration-zero.default (container 0) - iteration-zero","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cloudve-galaxy-stable

CVE-2019-3462, CVE-2021-3156, CVE-2021-3449, CVE-2020-1971, CVE-2021-3177, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-18218, CVE-2019-12450, CVE-2019-10160, CVE-2018-7183, CVE-2018-6485, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000802, CVE-2018-1000517, CVE-2014-9984, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-13734, CVE-2018-1000805, CVE-2017-16544, CVE-2014-3498, CVE-2017-1000368, CVE-2020-9794, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-12762, CVE-2019-5436, CVE-2018-16837, CVE-2018-10875, CVE-2018-10874, CVE-2016-7076, CVE-2015-6240, CVE-2021-27212, CVE-2021-22946, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-12243, CVE-2019-5747, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2018-16429, CVE-2018-14647, CVE-2018-12020, CVE-2018-12015, CVE-2018-10915, CVE-2016-8614, CVE-2015-8630, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-14350, CVE-2019-14866, CVE-2020-26116, CVE-2020-8177, CVE-2019-12749, CVE-2019-3842, CVE-2019-6109, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-10206, CVE-2017-11368, CVE-2016-3120, CVE-2015-8631, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-12049, CVE-2015-9261, CVE-2021-22876, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2015-8629, CVE-2020-27619, CVE-2017-7481, CVE-2017-5953, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-2148, CVE-2016-2090, CVE-2014-9761, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2017-11109, CVE-2014-9114, CVE-2021-3326, CVE-2021-21240, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-13050, CVE-2018-8740, CVE-2018-7185, CVE-2018-20843, CVE-2018-20679, CVE-2018-20406, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-6594, CVE-2016-2147, CVE-2016-10708, CVE-2016-10087, CVE-2014-9653, CVE-2011-5325, CVE-2019-12098, CVE-2015-8865, CVE-2021-41617, CVE-2020-1752, CVE-2015-8239, CVE-2020-11078, CVE-2014-8625, CVE-2017-9525, CVE-2020-9849, CVE-2020-8492, CVE-2018-5710, CVE-2018-14048, CVE-2018-10360, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2017-17087, CVE-2017-15873, CVE-2014-9645, CVE-2019-20807, CVE-2018-7170, CVE-2018-7169, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1df185a4-384c-4390-9ffd-3d5987c41525":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"209455"}},"id":"209451","type":"BoxZoomTool"},{"attributes":{},"id":"209435","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209455","type":"BoxAnnotation"},{"attributes":{"source":{"id":"209471"}},"id":"209473","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"209463","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"209499"}},"size":{"value":20}},"id":"209500","type":"Circle"},{"attributes":{},"id":"209450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209529","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,5.9,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.3,7.2,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["cloudve/galaxy-stable",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

commongroundregistratiecomponent-cgrc

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-22925, CVE-2021-22923, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28f4a6b6-7397-4b4b-83b7-42e1b719b592":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"235758"},"major_label_policy":{"id":"235756"},"ticker":{"id":"235686"}},"id":"235685","type":"LinearAxis"},{"attributes":{"below":[{"id":"235685"}],"center":[{"id":"235688"},{"id":"235692"}],"height":768,"left":[{"id":"235689"}],"renderers":[{"id":"235713"},{"id":"235753"}],"title":{"id":"235675"},"toolbar":{"id":"235700"},"width":1024,"x_range":{"id":"235677"},"x_scale":{"id":"235681"},"y_range":{"id":"235679"},"y_scale":{"id":"235683"}},"id":"235674","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"235697","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.037828849567700475,-0.2679786055918985],"CKV_K8S_11":[-0.017812018669183975,-0.2730557172557561],"CKV_K8S_12":[-0.010026390431238177,-0.28299538474600483],"CKV_K8S_13":[-0.008777041993110829,-0.2700906576552906],"CKV_K8S_20":[-0.026088254859349215,-0.2686010924766581],"CKV_K8S_22":[-0.014984297603714936,-0.29307439918881206],"CKV_K8S_23":[-0.04565898703075278,-0.2728763028292021],"CKV_K8S_28":[-0.0001239580377018903,-0.27748350290940865],"CKV_K8S_29":[-0.03661473816622917,-0.29181255111103893],"CKV_K8S_30":[-0.05206261602798316,-0.26680098586723594],"CKV_K8S_31":[-0.031036339231756842,-0.27645039017580403],"CKV_K8S_35":[0.002354770032994954,-0.2853197221742939],"CKV_K8S_37":[-0.04467770322589258,-0.2875907055633945],"CKV_K8S_38":[-0.00447287914129643,-0.2912555635549136],"CKV_K8S_40":[-0.05011139495672647,-0.28222584831953557],"CKV_K8S_43":[-0.022250794565516516,-0.28473962461875013],"CKV_K8S_8":[-0.035016049953236844,-0.2826374103845144],"CKV_K8S_9":[-0.05588852508248237,-0.2759039635422359],"CVE-2009-5155":[-0.0418830533941997,0.034916804839493484],"CVE-2012-6708":[0.1477967522630139,0.12279512972294071],"CVE-2013-0337":[-0.1922399746205942,-0.09446982732039153],"CVE-2016-10228":[-0.040199341685598564,0.0003501399082672035],"CVE-2016-10739":[-0.02333992052631185,0.0013078674114950424],"CVE-2016-20012":[0.13682965065077093,-0.15743975748446223],"CVE-2016-2779":[-0.021885453155548924,0.02847681167554849],"CVE-2016-2781":[-0.017118735559806357,0.021764805287065342],"CVE-2016-9318":[-0.11263310953052609,-0.08040297259813474],"CVE-2017-1000408":[-0.15670800652495662,-0.08483072030632313],"CVE-2017-1000409":[-0.16532218255459702,-0.08878325624671887],"CVE-2017-11462":[0.1516756983491757,0.09964613394969386],"CVE-2017-11613":[-0.18237343728995695,-0.01934567858792459],"CVE-2017-12132":[-0.018511924774232733,0.015133422331838913],"CVE-2017-12424":[-0.04387536540158283,0.01215249617692638],"CVE-2017-12448":[0.102121020328366,0.0973911646604467],"CVE-2017-12449":[-0.005434961116608316,0.13475145991733728],"CVE-2017-12450":[0.14611363244243575,0.05499073636154101],"CVE-2017-12451":[0.052205558635357606,0.15937653047946324],"CVE-2017-12452":[0.10704426184864205,0.011510719431931757],"CVE-2017-12453":[-0.006771852628312375,0.10567536815062221],"CVE-2017-12454":[0.1176580598848384,0.15532974183087817],"CVE-2017-12455":[0.14513241944359143,0.08675062184121166],"CVE-2017-12456":[0.08893541451590689,0.10935717371267104],"CVE-2017-12457":[0.017559473816491995,0.15889875421446356],"CVE-2017-12458":[0.08201368185535027,0.13639240867425848],"CVE-2017-12459":[0.15800439164069302,0.12248013334852537],"CVE-2017-12652":[-0.22265501384369196,0.0025069333696162957],"CVE-2017-12799":[0.14047032283099037,0.06408685023624969],"CVE-2017-12967":[0.14117001753507563,0.09523479282935778],"CVE-2017-13710":[0.12611103848336028,0.11673718741096108],"CVE-2017-13757":[0.11658468074132797,0.09888297565482161],"CVE-2017-14062":[0.09513108562348557,0.12484741518533304],"CVE-2017-14128":[0.1255980482131905,0.12856429484582144],"CVE-2017-14129":[0.03803916370946474,0.11177378263098231],"CVE-2017-14130":[0.09768482484224116,0.14864391056163193],"CVE-2017-14333":[0.16169274255953375,0.031617654646865334],"CVE-2017-14529":[0.12469711759399275,0.09072956609939906],"CVE-2017-14729":[0.16254414592965774,0.07321595221755198],"CVE-2017-14745":[0.07378504502440694,0.16799404638250978],"CVE-2017-14930":[0.1359734629749773,0.12265599681916711],"CVE-2017-14932":[0.027046214512214235,0.12160247166702436],"CVE-2017-14933":[0.13031257930262555,0.016765095413716045],"CVE-2017-14934":[0.0915256439230605,0.138869583414578],"CVE-2017-14938":[0.0812311057867302,0.0780885540714813],"CVE-2017-14939":[0.163559753666965,0.021795608156937638],"CVE-2017-14940":[0.15395828545218962,0.08230093773522808],"CVE-2017-14974":[0.11262542834281362,0.13692171992561114],"CVE-2017-15020":[0.14261007595710623,0.0447784931705262],"CVE-2017-15021":[0.11451784591025627,0.04272336542317646],"CVE-2017-15022":[0.1386354246949166,0.07634233879448578],"CVE-2017-15023":[0.07545703191611895,0.14615205385493754],"CVE-2017-15024":[0.16969044922114407,0.03758525289209743],"CVE-2017-15025":[0.0538927497616885,0.02870991680273738],"CVE-2017-15225":[0.17301003161169273,0.07525992476502866],"CVE-2017-15670":[-0.20229211528080204,0.01846496231603504],"CVE-2017-15671":[-0.13015380230657225,-0.07825561108672932],"CVE-2017-15804":[-0.12090138460562394,-0.06808318272069822],"CVE-2017-15938":[0.09161665294320245,0.17016706765688644],"CVE-2017-15996":[0.15679251111671935,0.011602411300742558],"CVE-2017-16826":[0.1386508909529459,0.13200911369308818],"CVE-2017-16827":[0.11657175956855155,0.12084857197016663],"CVE-2017-16828":[0.1415035682931954,0.02139996884151118],"CVE-2017-16829":[0.06422505153591138,0.09605186907662062],"CVE-2017-16830":[0.14727352049423367,0.012325561869095208],"CVE-2017-16831":[0.15517811680819635,0.06337795207483332],"CVE-2017-16832":[0.10828091393726427,-0.0003025391893695919],"CVE-2017-16932":[-0.1391418951187547,-0.06602462890403714],"CVE-2017-16997":[-0.2200061982068781,-0.056149759996137125],"CVE-2017-17080":[0.007822955477879265,0.15205136954721593],"CVE-2017-17095":[-0.1420843359521063,-0.08201661203252009],"CVE-2017-17121":[0.05890143714705907,0.16711492929149968],"CVE-2017-17122":[0.004005223310468496,0.10873340758503462],"CVE-2017-17123":[0.053055541727526266,0.13776568159176053],"CVE-2017-17124":[0.004524402029673237,0.1263392768739612],"CVE-2017-17125":[0.11151608918239027,0.08395921192163823],"CVE-2017-17126":[0.15147119920036997,0.02449247279345599],"CVE-2017-18258":[-0.1981583443801779,-0.004129009136559478],"CVE-2017-18269":[-0.14643850220221966,0.051155686934796614],"CVE-2017-20002":[-0.026327971637816593,0.03961100955126221],"CVE-2017-5130":[-0.18833468562928263,-0.040231754967050844],"CVE-2017-8872":[-0.18247849527269205,0.0227896883296399],"CVE-2017-9038":[0.06351634566019634,0.016337927242873813],"CVE-2017-9039":[0.13337470349262204,0.09915290812485814],"CVE-2017-9040":[0.045512443714108515,0.09889111488406059],"CVE-2017-9041":[0.17397318461583797,0.049191294279182445],"CVE-2017-9042":[0.13636971032798292,0.14865085858350038],"CVE-2017-9043":[0.11620869366321468,0.16300367965368054],"CVE-2017-9044":[0.07529072713007913,0.040295365427636294],"CVE-2017-9525":[0.08638017871475043,0.09547091691594851],"CVE-2017-9742":[0.11261560057019512,0.10914360470411917],"CVE-2017-9743":[0.12512291355450716,0.06817192884586257],"CVE-2017-9744":[0.07093717499346351,0.13357022825533865],"CVE-2017-9745":[0.027020095145864693,0.163017645870836],"CVE-2017-9746":[0.0509738690313669,0.17136777621484614],"CVE-2017-9747":[0.017009334148225343,0.12777702451760498],"CVE-2017-9748":[0.03450116186402529,0.06658838316731179],"CVE-2017-9749":[0.14685532785356892,0.10781748838574408],"CVE-2017-9750":[0.07747298950791878,0.010646290809754062],"CVE-2017-9751":[0.16281737135419305,0.06027525161409584],"CVE-2017-9752":[0.06224018395550391,0.14335656472808533],"CVE-2017-9753":[0.13282164597911741,-0.004057633016489245],"CVE-2017-9754":[0.12744460459435022,0.15252645794913908],"CVE-2017-9755":[0.16497249811195802,0.11045125643288763],"CVE-2017-9756":[0.1693171971168708,0.09788547279528603],"CVE-2017-9954":[0.014573169241919991,0.08493970045534609],"CVE-2017-9955":[0.09245946430954499,0.007931517657143314],"CVE-2018-0732":[-0.1640657618011305,-0.07389205073249054],"CVE-2018-0734":[-0.15652802196297824,0.0030853166740606227],"CVE-2018-0735":[-0.20002514665834692,-0.013551246035229432],"CVE-2018-0737":[-0.22733216699336567,-0.021119821612241498],"CVE-2018-1000001":[-0.04112897808360537,0.048894678740801154],"CVE-2018-1000168":[0.16773585497475377,0.05350891058262891],"CVE-2018-1000222":[-0.11344785048445359,-0.10266126674702497],"CVE-2018-1000858":[-0.015368962305565722,-0.00499673171294146],"CVE-2018-10372":[0.12884683880184358,0.04864319146810962],"CVE-2018-10373":[0.161857645243283,0.04248636450229017],"CVE-2018-1049":[-0.14417602856313988,0.0336836548167442],"CVE-2018-10534":[0.10123982002284393,0.11334218675340499],"CVE-2018-10535":[0.12103630427466794,-0.0009755957990183177],"CVE-2018-10963":[-0.19432506181279718,-0.07252455468304929],"CVE-2018-11236":[-0.1293869618104136,-0.0930026380831169],"CVE-2018-11237":[-0.18228567869934933,-0.09696819179636554],"CVE-2018-1152":[-0.2113359759554743,-0.07403099481613744],"CVE-2018-12015":[-0.16143414509842793,-0.11140782024232192],"CVE-2018-12020":[-0.22553623287203325,-0.03831885575732925],"CVE-2018-12886":[-0.04662291849905725,0.04585365293014365],"CVE-2018-12900":[-0.15580142969890257,-0.04157808810573776],"CVE-2018-14404":[-0.18837513196914107,-0.029019195473650946],"CVE-2018-14498":[-0.17177761097488367,-0.027007021999820306],"CVE-2018-14553":[-0.12423946285084933,-0.1070034481750885],"CVE-2018-14567":[-0.18602080390366954,-0.0869426878814434],"CVE-2018-14598":[-0.15217782439457317,-0.07188578494441279],"CVE-2018-14599":[-0.16422341341432292,0.037697250869453885],"CVE-2018-14600":[-0.14658486159409753,-0.11216182965761765],"CVE-2018-15209":[-0.1708594694548588,0.009922100031547518],"CVE-2018-15686":[-0.17260261642144734,0.05052824485106291],"CVE-2018-15688":[-0.17085598853902992,-0.09652208539348682],"CVE-2018-16335":[-0.17370394613792517,0.0608188659238443],"CVE-2018-16864":[-0.2263610325296819,-0.007591445061883694],"CVE-2018-16865":[-0.2045422062885576,-0.08133997124546198],"CVE-2018-16868":[0.1354027239421537,0.0087118569519471],"CVE-2018-16869":[0.024687896239815058,0.1360686310147906],"CVE-2018-16881":[0.0024107868110925103,0.09580424867043952],"CVE-2018-17000":[-0.19857674287787752,-0.023832653092077074],"CVE-2018-17100":[-0.17746741506600444,-0.10594153408778499],"CVE-2018-17101":[-0.22165395830397444,-0.04713490829391886],"CVE-2018-18311":[-0.1866897203389324,0.04798065809891437],"CVE-2018-18312":[-0.19672077651470182,-0.04330120551481298],"CVE-2018-18313":[-0.1599999169395899,-0.05267085994785426],"CVE-2018-18314":[-0.1893277831132277,-0.06102818968731725],"CVE-2018-18557":[-0.21665782651355872,-0.024810781739470437],"CVE-2018-19210":[-0.20504425495302173,-0.030059388647390488],"CVE-2018-19211":[-0.030412313016757644,0.0035070476055694853],"CVE-2018-20217":[0.09574799266701864,0.04774762996846912],"CVE-2018-20346":[0.01561208078308983,0.0992541113456115],"CVE-2018-20406":[0.088236171716523,0.15194580154094153],"CVE-2018-20506":[0.1330242424115739,0.14063566643835382],"CVE-2018-20843":[-0.18859127438271092,0.0032879709441325975],"CVE-2018-20852":[0.09802611584353528,0.06383407168580375],"CVE-2018-25009":[-0.11891377051261538,-0.09183885840618757],"CVE-2018-25010":[-0.14012659989650178,-0.0946223829379406],"CVE-2018-25011":[-0.1824238035395366,-0.008773909582686461],"CVE-2018-25012":[-0.21312060039181646,0.015645856004754714],"CVE-2018-25013":[-0.15818263430839363,-0.02706801875336002],"CVE-2018-25014":[-0.21956072343810032,-0.014139634364766075],"CVE-2018-5710":[0.14372607568050877,0.0020120545673066436],"CVE-2018-5711":[-0.15723084101452897,0.04818424656201271],"CVE-2018-5784":[-0.19702219648852445,0.03524094180372371],"CVE-2018-6323":[0.15940882431761408,0.09112085246852619],"CVE-2018-6485":[-0.03667832823518345,-0.005992335273725098],"CVE-2018-6543":[0.04132815938405254,0.1534448749087522],"CVE-2018-6551":[-0.029438211589403938,-0.0034423352345138354],"CVE-2018-6759":[0.15558263245664006,0.11317443555179443],"CVE-2018-6872":[0.07035019614822828,0.11867536236508394],"CVE-2018-6954":[-0.0365044926680535,0.016314310138345185],"CVE-2018-7169":[-0.05294914765446935,0.03935839222572162],"CVE-2018-7208":[0.035105490548971795,0.16601137684039152],"CVE-2018-7456":[-0.1736888723043036,-0.04046860991699089],"CVE-2018-7568":[0.11228740705044425,0.03134227260091643],"CVE-2018-7569":[0.07860336594938216,0.02499054684223613],"CVE-2018-7570":[0.1612101804599779,0.1019002547029993],"CVE-2018-7642":[0.07738734754699718,0.15505535996618347],"CVE-2018-7643":[0.007324722789700105,0.1371757404360258],"CVE-2018-8740":[0.09537719404684092,0.16035578741584575],"CVE-2018-8905":[-0.16179052723104848,-0.01227097854621985],"CVE-2018-8945":[0.00935134606765537,0.11784716312209553],"CVE-2018-9234":[-0.04857420758735188,0.025689085692597192],"CVE-2019-10160":[0.09550395236861793,0.020350208017269618],"CVE-2019-11038":[-0.20510888342726488,0.038001543343911946],"CVE-2019-11068":[-0.2075843796806785,0.02886254031185107],"CVE-2019-12900":[-0.02184931389463564,0.008611982323216475],"CVE-2019-13115":[0.14073398012206173,0.11437721466324467],"CVE-2019-13117":[-0.1505327444728761,-0.09439544423766022],"CVE-2019-13118":[-0.16349352203568873,-0.10223465030413342],"CVE-2019-13627":[-0.0431677629815638,0.005667581930743491],"CVE-2019-14855":[-0.044251012287999124,0.01990808960956168],"CVE-2019-14973":[-0.19364818440019838,0.024720302030820047],"CVE-2019-1543":[-0.22252025903834088,-0.030997746463459735],"CVE-2019-1551":[-0.04469718276932703,0.05985180696318705],"CVE-2019-15847":[0.08669518032915233,-0.20869516146121186],"CVE-2019-15903":[-0.1526852518187191,-0.1049781292852088],"CVE-2019-16056":[0.054807602862354685,0.11222722779156823],"CVE-2019-16168":[0.1016503586075984,0.13546223958915615],"CVE-2019-16935":[0.0651810210800892,0.1735588173655753],"CVE-2019-17041":[0.10750666555518378,0.14790526050838512],"CVE-2019-17042":[0.04258413243559601,0.13860832673027945],"CVE-2019-17498":[0.06279712465458398,0.15187852956075013],"CVE-2019-17543":[-0.031642345341398544,0.04687016610377161],"CVE-2019-17546":[-0.18626971647854787,0.056805281170226214],"CVE-2019-17594":[-0.03049725858099829,0.018708461918244615],"CVE-2019-17595":[-0.037124603795987046,0.041211494261462624],"CVE-2019-18197":[-0.17420510589601734,0.03025605875889318],"CVE-2019-18348":[0.05195235251369042,0.08255570697102327],"CVE-2019-19956":[-0.20714866049087402,-0.056832653734087565],"CVE-2019-20218":[0.1725157424374545,0.06518212881403138],"CVE-2019-20367":[-0.017986252430890307,-0.012211581903318752],"CVE-2019-20388":[-0.1831652466318783,-0.07679307409658796],"CVE-2019-20637":[0.08110577452518282,0.17321265535368835],"CVE-2019-20907":[0.1446578659975503,0.13955138503016454],"CVE-2019-20916":[0.031229700714998747,0.1528270800313741],"CVE-2019-2201":[-0.1739137114796688,-0.08298947128355097],"CVE-2019-25013":[-0.013699120100676218,0.008474599337614606],"CVE-2019-3462":[-0.10687589135715028,-0.09113742193426831],"CVE-2019-3829":[0.0983162065331312,0.08162228643401016],"CVE-2019-3842":[-0.13461372210465222,-0.11319076058231321],"CVE-2019-3843":[-0.03192866199446716,0.037002721733602834],"CVE-2019-3844":[-0.027853884048947966,0.012515333033087972],"CVE-2019-5010":[0.03601457536290652,0.128185475668552],"CVE-2019-5094":[-0.1764057457511007,0.041680862438831644],"CVE-2019-5188":[-0.0244147172406796,-0.010864711438603916],"CVE-2019-5436":[0.020098375653389573,0.11174479021189272],"CVE-2019-5481":[-0.007500385890817765,0.1250416908096836],"CVE-2019-5482":[0.11276625457887568,0.05500174499014487],"CVE-2019-5827":[0.11255218085285941,0.0694934281710419],"CVE-2019-6454":[-0.1639515641848626,0.05719677263970952],"CVE-2019-6977":[-0.21890031215607278,0.010314070761045433],"CVE-2019-6978":[-0.20296318058713586,-0.06726244042300673],"CVE-2019-7317":[-0.15295287055451895,0.018206702331751312],"CVE-2019-7663":[-0.199023733945048,0.007918459383737015],"CVE-2019-8457":[0.12796147055151869,0.0802904738483091],"CVE-2019-8905":[0.15175277635356266,0.035059272323838334],"CVE-2019-8907":[-0.0073697008952166776,0.1160075449664495],"CVE-2019-9169":[-0.04967863472011567,0.015765244151130623],"CVE-2019-9636":[0.0677828088434991,0.16043779555403778],"CVE-2019-9704":[0.1293850854890731,0.03721738110745],"CVE-2019-9705":[0.0834442538030275,0.12350176748994976],"CVE-2019-9706":[0.15102210178086026,0.13166401451362744],"CVE-2019-9740":[0.10265029588413097,0.167464407038508],"CVE-2019-9936":[0.04743922501257397,0.12479646106322762],"CVE-2019-9937":[0.01575918786098862,0.14197694082823736],"CVE-2019-9947":[0.12370777502058701,0.1376936749269957],"CVE-2019-9948":[0.14970661445739528,0.07193334980333163],"CVE-2020-10029":[-0.046921301846032645,0.03857062122449887],"CVE-2020-10531":[-0.16628042895448547,0.02164852973389891],"CVE-2020-10543":[-0.03251496015987356,0.02606335234118301],"CVE-2020-10733":[0.1554957580001007,-0.1640498548966409],"CVE-2020-10878":[-0.05825044158232007,0.05236991651142097],"CVE-2020-11080":[0.09543965112207019,-0.041387642463950367],"CVE-2020-11655":[0.11837551216111712,0.14602984767102867],"CVE-2020-11656":[0.11095847149097617,-0.19727484834936893],"CVE-2020-12243":[0.06021115404077961,0.1282173775099434],"CVE-2020-12662":[0.08438751757805847,0.1622905450936245],"CVE-2020-12663":[0.12284025674305721,0.008556005979423149],"CVE-2020-12723":[-0.05421949971320027,0.04714722684068203],"CVE-2020-13434":[0.07431618562309965,-0.03950788560918351],"CVE-2020-13435":[0.06766525827981924,-0.1990793196444161],"CVE-2020-13630":[0.08112149761828773,-0.03470148022693092],"CVE-2020-13631":[0.1459769891817777,-0.17664342979392092],"CVE-2020-13632":[0.07964853465504126,-0.04775694181037652],"CVE-2020-13790":[-0.1980771200205652,-0.05454435621104271],"CVE-2020-13871":[0.0202889120322949,0.15067010036377618],"CVE-2020-14145":[0.13125346485082126,-0.20121220352686306],"CVE-2020-14152":[-0.15401396173437334,0.034727729842630485],"CVE-2020-14155":[-0.05175272204685309,0.0319364482494993],"CVE-2020-14344":[-0.17307377588238937,-0.002471161573922674],"CVE-2020-14349":[0.12516220333893838,-0.1880402155786697],"CVE-2020-14350":[0.09332147005262018,-0.2001538667031376],"CVE-2020-14363":[-0.1364148349385137,-0.10413079188918896],"CVE-2020-14422":[0.1413746002469358,0.03260425056615359],"CVE-2020-15257":[0.11891933024655801,-0.20819060572974957],"CVE-2020-15358":[0.10179585352639219,-0.19130635265968227],"CVE-2020-15999":[-0.15556331734721526,0.06144300042814534],"CVE-2020-1712":[-0.027541368925094522,0.0327399052431847],"CVE-2020-1751":[-0.022515052111162365,-0.00469861683980771],"CVE-2020-1752":[-0.026147046565974077,0.02258980062194674],"CVE-2020-19131":[-0.21462305801185844,0.024123137081843743],"CVE-2020-19144":[-0.17997763270371692,-0.04930685827735271],"CVE-2020-1971":[0.0012519094967988408,-0.03726931046472783],"CVE-2020-21913":[-0.208183492442836,-0.01496162195989239],"CVE-2020-24977":[-0.027509433699294143,-0.08991576324940743],"CVE-2020-25692":[0.09599979753136104,-0.052048243719713234],"CVE-2020-25694":[0.07669342454953626,-0.2051772919043521],"CVE-2020-25695":[0.1556110485169375,-0.17996698633190222],"CVE-2020-25696":[0.15997073392605934,-0.1431864424444199],"CVE-2020-25709":[0.09161142882714504,-0.04768888660201887],"CVE-2020-25710":[0.08997490676427732,-0.03713058402861915],"CVE-2020-26116":[0.030432057512691183,0.09873932129594509],"CVE-2020-26160":[0.0860632632568037,-0.17911230349128338],"CVE-2020-27350":[-0.053287393704097685,0.06173160834163833],"CVE-2020-27618":[-0.0430014423836536,0.02658457778536296],"CVE-2020-28196":[0.11354363145863883,0.02011918841377091],"CVE-2020-28928":[0.1481770133434065,-0.1885614416087854],"CVE-2020-28935":[0.1067818672155512,0.15900805120229633],"CVE-2020-29361":[0.028383693222079207,0.08357890888806094],"CVE-2020-29362":[0.03242352984163914,0.14323675544827802],"CVE-2020-35523":[-0.21117092449139907,-0.04707853282239719],"CVE-2020-35524":[-0.18519230189829203,0.013072450019472104],"CVE-2020-36221":[0.05722867124052825,-0.041586441554208396],"CVE-2020-36222":[0.10241289752102792,-0.04571902462540235],"CVE-2020-36223":[0.06557901585878712,-0.035207643015959605],"CVE-2020-36224":[0.06462608812637453,-0.041696628655441124],"CVE-2020-36225":[0.11008321497114462,-0.038750465358647214],"CVE-2020-36226":[0.08591064050934566,-0.05113028592274636],"CVE-2020-36227":[0.10048107595376791,-0.03775037122530113],"CVE-2020-36228":[0.10306988889308216,-0.033089155229539924],"CVE-2020-36229":[0.10651872381360632,-0.049971912201706416],"CVE-2020-36230":[0.07478262470880562,-0.05386897716382716],"CVE-2020-36309":[-0.2155043658261327,-0.004795628335610171],"CVE-2020-36328":[-0.18616635227308687,0.03549102188433821],"CVE-2020-36329":[-0.16454804303724982,-0.062426416402969094],"CVE-2020-36330":[-0.2154610696848752,-0.06456153319857084],"CVE-2020-36331":[-0.20724054343566597,0.004498043116982596],"CVE-2020-36332":[-0.1962157070798101,-0.0843818002930918],"CVE-2020-3810":[-0.03578527317344587,0.007999300799837733],"CVE-2020-6096":[-0.05931346425859486,0.04125673783986876],"CVE-2020-7595":[-0.17854011768038608,-0.07002364023342926],"CVE-2020-8169":[0.09832508029318528,-0.20975304171055942],"CVE-2020-8177":[0.08839106522512902,-0.030832472936189778],"CVE-2020-8231":[0.06004512141778878,-0.049832696836495764],"CVE-2020-8285":[0.07275136114819288,-0.04680177711924002],"CVE-2020-8286":[0.06673894292885277,-0.05037198208942498],"CVE-2020-8492":[0.1715938278548857,0.08811092795422255],"CVE-2021-20193":[0.16203244812296766,-0.17096871919912274],"CVE-2021-20305":[0.16456691211824942,0.08184532933104423],"CVE-2021-21300":[0.12324626104169309,-0.17629044027631138],"CVE-2021-21334":[0.13497359166454267,-0.1749708587964554],"CVE-2021-21704":[0.06007871781961883,-0.19033439668831612],"CVE-2021-22876":[0.1545595793898846,0.04861978032763239],"CVE-2021-22922":[0.10796560389488875,-0.20822401861713247],"CVE-2021-22923":[0.09968969243657462,-0.1774166800685232],"CVE-2021-22925":[0.12667299666318532,-0.1636095857065129],"CVE-2021-22926":[0.15684389896388015,-0.15254240618337436],"CVE-2021-22945":[0.13633069727720398,-0.18685357131971056],"CVE-2021-22946":[0.11348268625097306,-0.04400515906943243],"CVE-2021-22947":[0.08442834519929243,-0.043103989910510176],"CVE-2021-23336":[0.049693050951315675,0.1499907435758033],"CVE-2021-23840":[0.0031943472807578273,-0.043380159086969454],"CVE-2021-23841":[0.007681106467802139,-0.0405486686320148],"CVE-2021-27212":[0.07366211474055892,-0.03203563249710422],"CVE-2021-27218":[0.10764653399069384,0.1259501140585685],"CVE-2021-27219":[-0.000360127468631012,0.14465411400152403],"CVE-2021-28153":[0.1304439732931061,0.05789217410785147],"CVE-2021-28831":[0.0697165295559545,-0.18226851891499676],"CVE-2021-30139":[0.12165161506182824,-0.19820366512538268],"CVE-2021-31535":[-0.17930700899403404,-0.05932878305133336],"CVE-2021-3177":[0.07407204648123318,0.10784343462071581],"CVE-2021-32027":[0.08860038502392918,-0.19066232312340528],"CVE-2021-3326":[-0.03793510152522199,0.027734191875523916],"CVE-2021-33560":[-0.053180423440076556,0.05590567577894474],"CVE-2021-33574":[-0.03638998836892074,0.053622180419170544],"CVE-2021-33910":[-0.03017033973827784,-0.011955082254852194],"CVE-2021-3426":[0.12816475258503618,0.02730960453368517],"CVE-2021-3449":[0.14018294387132202,-0.19646498661541084],"CVE-2021-3450":[0.14599816038455563,-0.14958243831010412],"CVE-2021-3516":[-0.19555222224798016,0.045237391177619754],"CVE-2021-3517":[-0.02906247714744918,-0.09899644887209237],"CVE-2021-3518":[-0.02218094106845602,-0.08403731294117629],"CVE-2021-3520":[-0.04669893833621842,0.05366963389202325],"CVE-2021-3537":[-0.02056430015659725,-0.09037089600136569],"CVE-2021-3541":[-0.02330896161166244,-0.09741014984540314],"CVE-2021-3580":[0.042967871115318794,0.16812370132395818],"CVE-2021-35942":[-0.05416950709125933,0.024853618060223445],"CVE-2021-36159":[0.16583633758402413,-0.1564418477656638],"CVE-2021-36740":[0.1288229019543326,0.10728806400940072],"CVE-2021-3711":[0.07724597879359232,-0.1921368697417973],"CVE-2021-3712":[0.006961788462727273,-0.03525844808551135],"CVE-2021-37750":[0.09621107827023143,0.03315886795298171],"CVE-2021-38115":[-0.14291300024203768,-0.05422399244937187],"CVE-2021-39537":[0.11251235493803771,-0.1843709056876492],"CVE-2021-40330":[0.14501819878891273,-0.1648902441402358],"CVE-2021-40528":[-0.017228511204785718,0.0020859269500054342],"CVE-2021-40812":[-0.20881190909828187,-0.03787832075517092],"CVE-2021-41617":[0.11178336300498104,-0.1701062750610249],"Deployment.default":[-0.01718478174491285,-0.20151990068893724],"commongroundregistratiecomponent/cgrc":[-0.029429154381873327,-0.2953054011118052],"deps":[-1.0,0.1237814240958123],"docker.io/conduction/cgrc-nginx:dev":[-0.11850097740455189,-0.018096916569568685],"docker.io/conduction/cgrc-php:dev":[0.08301605847062143,-0.11983913761083874],"docker.io/conduction/cgrc-varnish:dev":[0.062430501486749314,0.060198404622396555]}},"id":"235722","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"235715"}},"id":"235717","type":"CDSView"},{"attributes":{},"id":"235766","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7.1,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["commongroundregistratiecomponent/cgrc",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.cgrc-varnish.default (container 0) - cgrc-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dr300481-seafile

CVE-2021-3711, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33910, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-30535, CVE-2020-21913, CVE-2017-16932, CVE-2016-9318, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2016-1585, CVE-2020-9794, CVE-2021-3778, CVE-2021-40330, CVE-2020-11724, CVE-2019-9513, CVE-2019-9511, CVE-2021-3796, CVE-2021-40812, CVE-2021-31879, CVE-2021-28359, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2020-13844, CVE-2021-3281, CVE-2021-28658, CVE-2021-22925, CVE-2018-20217, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2017-9525, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2020-13529, CVE-2020-14145, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"16898cbc-1665-4d28-8469-6a6c056e0bbb":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"305099"},"glyph":{"id":"305128"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"305101"}},"id":"305100","type":"GlyphRenderer"},{"attributes":{"text":"dr300481-seafile"},"id":"305059","type":"Title"},{"attributes":{"callback":null},"id":"305092","type":"TapTool"},{"attributes":{},"id":"305159","type":"Selection"},{"attributes":{"source":{"id":"305099"}},"id":"305101","type":"CDSView"},{"attributes":{"formatter":{"id":"305145"},"major_label_policy":{"id":"305143"},"ticker":{"id":"305074"}},"id":"305073","type":"LinearAxis"},{"attributes":{},"id":"305140","type":"AllLabels"},{"attributes":{},"id":"305077","type":"PanTool"},{"attributes":{},"id":"305074","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"305077"},{"id":"305078"},{"id":"305079"},{"id":"305080"},{"id":"305081"},{"id":"305082"},{"id":"305091"},{"id":"305092"},{"id":"305093"}]},"id":"305084","type":"Toolbar"},{"attributes":{},"id":"305080","type":"SaveTool"},{"attributes":{},"id":"305061","type":"DataRange1d"},{"attributes":{"axis":{"id":"305069"},"ticker":null},"id":"305072","type":"Grid"},{"attributes":{},"id":"305063","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"305127"}},"size":{"value":20}},"id":"305128","type":"Circle"},{"attributes":{"below":[{"id":"305069"}],"center":[{"id":"305072"},{"id":"305076"}],"height":768,"left":[{"id":"305073"}],"renderers":[{"id":"305097"},{"id":"305137"}],"title":{"id":"305059"},"toolbar":{"id":"305084"},"width":1024,"x_range":{"id":"305061"},"x_scale":{"id":"305065"},"y_range":{"id":"305063"},"y_scale":{"id":"305067"}},"id":"305058","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"305102","type":"MultiLine"},{"attributes":{},"id":"305143","type":"AllLabels"},{"attributes":{},"id":"305082","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"305083","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12465872558207111,0.36674098961189894],"CKV_K8S_11":[-0.06774161432315004,0.36373695421177415],"CKV_K8S_12":[-0.11724229669152963,0.42650360342186305],"CKV_K8S_13":[-0.022375958160518242,0.40184713430674124],"CKV_K8S_15":[-0.0437381261203731,0.3488395015443556],"CKV_K8S_20":[-0.01575891368379446,0.42044795516759187],"CKV_K8S_22":[-0.000781735617146144,0.38267800193721624],"CKV_K8S_23":[-0.1435991496219175,0.3468984307256799],"CKV_K8S_28":[-0.07410151607175361,0.33838783828822167],"CKV_K8S_29":[-0.15226888916677597,0.37485459309867947],"CKV_K8S_30":[-0.06062419420282564,0.4463711869610708],"CKV_K8S_31":[-0.011639199042641763,0.36014539003982426],"CKV_K8S_35":[-0.09097036846610934,0.43763944774048363],"CKV_K8S_37":[-0.03363326205502849,0.37576200265906007],"CKV_K8S_38":[0.0062675777984045515,0.4101835737642188],"CKV_K8S_40":[0.019698656069013883,0.3899279424524978],"CKV_K8S_43":[-0.04618628978159564,0.39620153081898785],"CKV_K8S_8":[-0.14488854298596535,0.4026326308388476],"CKV_K8S_9":[-0.1203544878341059,0.3993908687253189],"CVE-2015-9019":[0.07513245420379536,-0.2097686862426952],"CVE-2016-10228":[0.27670609611839037,0.12310868015552467],"CVE-2016-10739":[-0.09697051894502592,-0.08580962204551708],"CVE-2016-1585":[-0.1488338588678857,-0.24578062964315917],"CVE-2016-2781":[0.07995106624677754,0.0480673218701308],"CVE-2016-9318":[0.33431388576220633,0.08656820102793214],"CVE-2017-13716":[-0.1743259542403447,-0.19226040377791584],"CVE-2017-16932":[0.3289168069372872,0.14728149453366698],"CVE-2017-9525":[-0.09199502825651881,-0.22236793545095246],"CVE-2018-1000021":[-0.0744453428596686,-0.048115104337216524],"CVE-2018-10126":[-0.0155575280612467,-0.2971743774463005],"CVE-2018-11813":[-0.12586293995194942,-0.007904128493471179],"CVE-2018-12886":[0.1775576836359139,0.17232320073778334],"CVE-2018-14048":[0.12143010526353684,-0.187098199856573],"CVE-2018-16868":[0.011255514161662055,-0.17531740490753395],"CVE-2018-20217":[-0.128591385261104,-0.26606341466594624],"CVE-2018-20673":[-0.14250776489160205,-0.04805443610996652],"CVE-2018-5710":[-0.15765291003570828,-0.023483763795698383],"CVE-2018-7169":[0.09200333856106363,-0.005019997565977844],"CVE-2019-1010204":[-0.17351698415051464,-0.10249522524830652],"CVE-2019-12098":[-0.058784051191148746,-0.20847416862565357],"CVE-2019-12290":[0.24377047953301959,0.11792815342336854],"CVE-2019-13050":[0.006358554714442794,-0.22804573396865266],"CVE-2019-13115":[0.22662744208805818,0.14373276005848015],"CVE-2019-13627":[0.24410320941415217,0.16660905037754947],"CVE-2019-14855":[0.2613806222309437,0.06535386209681536],"CVE-2019-15847":[0.21183549412043742,0.17366768452478584],"CVE-2019-17498":[0.14383508920474614,0.1839654416628457],"CVE-2019-17543":[0.28170877184216325,0.10237911783251855],"CVE-2019-18276":[-0.19660486372219782,-0.14296824903612457],"CVE-2019-20838":[-0.1537058045154022,-0.1304144602143766],"CVE-2019-25013":[0.06058634425518362,0.05523740862028742],"CVE-2019-3843":[0.2748023488027692,0.16456368988828618],"CVE-2019-3844":[0.235585019853662,0.19906407315830008],"CVE-2019-9511":[-0.12317366238218797,-0.2210322909855805],"CVE-2019-9513":[-0.09550742956669585,-0.1834781176570947],"CVE-2020-10029":[0.21295769481280621,0.2045576878884194],"CVE-2020-11080":[0.2476394930179123,0.08967773281197466],"CVE-2020-11724":[0.03858383546574739,-0.20905066678358125],"CVE-2020-13529":[0.10935196879494652,-0.21496762683017287],"CVE-2020-13844":[-0.1513005628106574,-0.07733610564941126],"CVE-2020-14145":[-0.12762779874303765,-0.10551564526412217],"CVE-2020-14155":[0.26733740182103566,0.14284997350872253],"CVE-2020-1751":[0.25787676697267053,0.18688687140751087],"CVE-2020-1752":[0.1908361639105978,0.20192972404928533],"CVE-2020-17541":[-0.17881566598757906,-0.2239721890525208],"CVE-2020-19131":[-0.027829038590757707,-0.2463956467119016],"CVE-2020-19144":[-0.054725736538467185,-0.2997320582490664],"CVE-2020-21913":[0.05786609085636195,-0.016356623917688048],"CVE-2020-24583":[-0.19578510918073497,-0.0812945897155297],"CVE-2020-24584":[0.0453773133566801,-0.12289383292961095],"CVE-2020-27618":[0.09096728342131434,0.033709807457242835],"CVE-2020-35493":[-0.10061399865636443,-0.2846742421335869],"CVE-2020-35512":[-0.19687971537754834,-0.17434271813243304],"CVE-2020-6096":[0.12315135661702227,0.00691526746299278],"CVE-2020-9794":[-0.15205589303400305,-0.21251530948659922],"CVE-2020-9849":[-0.11150884370155685,-0.040302843502922146],"CVE-2020-9991":[0.015165198583011892,-0.29256092377734216],"CVE-2021-22925":[-0.10239931879481125,-0.2538624551456508],"CVE-2021-22946":[0.08372049771847441,0.014524630172092195],"CVE-2021-22947":[0.11564009593714714,-0.013102579965283091],"CVE-2021-23336":[0.05506857982850623,-0.1657689761249397],"CVE-2021-23437":[-0.16915401901722793,-0.15864985135737547],"CVE-2021-2389":[-0.03706926273179888,-0.27669984706066275],"CVE-2021-2390":[0.07104861804278119,-0.265970265870802],"CVE-2021-28359":[-0.07847431418817649,-0.1434894037472832],"CVE-2021-28658":[0.0963284658876127,-0.24188966495292796],"CVE-2021-30535":[0.10924014604272174,-0.04756455701747586],"CVE-2021-31542":[-0.09296164225840699,-0.0012349513288070664],"CVE-2021-31879":[-0.0729764080835368,-0.2775024093196874],"CVE-2021-3281":[0.04312984238536466,-0.2817508013697037],"CVE-2021-3326":[0.06847672861513474,0.024393402579225267],"CVE-2021-33503":[-0.1217978943383248,-0.14904010629544165],"CVE-2021-33560":[0.08835774879202787,-0.1353047997897141],"CVE-2021-33571":[-0.06009819447459787,-0.009667437100725733],"CVE-2021-33574":[0.24867922894958092,0.04746684403048641],"CVE-2021-33910":[0.05646230030798866,0.03652565355534083],"CVE-2021-3426":[0.08866457591410784,-0.17798849621039747],"CVE-2021-3487":[0.0013217898067702043,-0.26569772293117677],"CVE-2021-3549":[0.03246661769923166,-0.25195789967848514],"CVE-2021-35942":[0.2803634122706886,0.07821468303218831],"CVE-2021-36222":[0.10583447552793543,0.008109244913546155],"CVE-2021-3711":[0.10674391256420987,0.024672240801498116],"CVE-2021-3712":[0.13564522582728902,-0.004830546035659572],"CVE-2021-37750":[0.1663404670598167,0.20607959650391527],"CVE-2021-3778":[0.061984029292883366,-0.2373715606143343],"CVE-2021-3796":[-0.13820583318273652,-0.1816875167950302],"CVE-2021-38115":[-0.19836230276189662,-0.11600714916811629],"CVE-2021-40330":[-0.023397579704411597,-0.20000462395776591],"CVE-2021-40528":[0.13874187927845652,-0.019755625092391923],"CVE-2021-40812":[-0.03096547592359937,-0.05252560303315895],"CVE-2021-41617":[-0.06400029034821611,-0.24726852168584143],"Deployment.default":[0.020598816807776036,0.32334374605149335],"PRISMA-2021-0132":[0.1167216815863469,-0.1546222847943486],"PRISMA-2021-0134":[-0.17944478935327193,-0.05405726520165146],"StatefulSet.default":[-0.04126430621192394,0.2913692479708657],"deps":[-0.9594984796434178,-0.7513860651169341],"docker.io/300481/seafile:8.0.5-20210627":[-0.026745566507057655,-0.11969944936627626],"docker.io/bitnami/mariadb:10.5.11-debian-10-r0":[0.16814019104435707,0.09590550084275164],"docker.io/bitnami/memcached:1.6.9-debian-10-r189":[0.16561421204905027,0.10669483435971591],"dr300481/seafile":[-0.07371333123337287,0.3995268773601124],"seafile":[-1.0,-0.7729974747027325]}},"id":"305106","type":"StaticLayoutProvider"},{"attributes":{},"id":"305155","type":"NodesOnly"},{"attributes":{"formatter":{"id":"305142"},"major_label_policy":{"id":"305140"},"ticker":{"id":"305070"}},"id":"305069","type":"LinearAxis"},{"attributes":{},"id":"305145","type":"BasicTickFormatter"},{"attributes":{},"id":"305081","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,5.5,7.5,5.5,null,8.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["dr300481/seafile",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

dsri-helm-charts-jupyterlab

CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-8046, CVE-2017-5645, CVE-2021-21351, CVE-2021-21342, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2020-27216, CVE-2017-7536, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-17113, CVE-2016-1585, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2021-36222, CVE-2021-2388, CVE-2020-15166, CVE-2020-27752, CVE-2020-26259, CVE-2021-40812, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2021-39140, CVE-2021-31879, CVE-2020-25664, CVE-2019-10241, CVE-2019-10219, CVE-2019-12814, CVE-2019-12384, CVE-2018-1196, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-18604, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2020-23922, CVE-2019-12360, CVE-2021-41617, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-7727, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-20066, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dd151305-be4f-4727-8e82-dd0ba2003c1e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326858","type":"NodesOnly"},{"attributes":{},"id":"326778","type":"BasicTicker"},{"attributes":{},"id":"326850","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"326865"}},"id":"326801","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"326781"},"dimension":1,"ticker":null},"id":"326784","type":"Grid"},{"attributes":{},"id":"326790","type":"HelpTool"},{"attributes":{},"id":"326769","type":"DataRange1d"},{"attributes":{"below":[{"id":"326777"}],"center":[{"id":"326780"},{"id":"326784"}],"height":768,"left":[{"id":"326781"}],"renderers":[{"id":"326805"},{"id":"326845"}],"title":{"id":"326767"},"toolbar":{"id":"326792"},"width":1024,"x_range":{"id":"326769"},"x_scale":{"id":"326773"},"y_range":{"id":"326771"},"y_scale":{"id":"326775"}},"id":"326766","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"326786","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"326785"},{"id":"326786"},{"id":"326787"},{"id":"326788"},{"id":"326789"},{"id":"326790"},{"id":"326799"},{"id":"326800"},{"id":"326801"}]},"id":"326792","type":"Toolbar"},{"attributes":{},"id":"326851","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"326812"},"inspection_policy":{"id":"326858"},"layout_provider":{"id":"326814"},"node_renderer":{"id":"326808"},"selection_policy":{"id":"326863"}},"id":"326805","type":"GraphRenderer"},{"attributes":{},"id":"326810","type":"MultiLine"},{"attributes":{},"id":"326869","type":"Selection"},{"attributes":{"axis":{"id":"326777"},"ticker":null},"id":"326780","type":"Grid"},{"attributes":{},"id":"326853","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326811"},"glyph":{"id":"326810"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326813"}},"id":"326812","type":"GlyphRenderer"},{"attributes":{},"id":"326788","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"326835"}},"size":{"value":20}},"id":"326836","type":"Circle"},{"attributes":{},"id":"326868","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"326850"},"major_label_policy":{"id":"326848"},"ticker":{"id":"326778"}},"id":"326777","type":"LinearAxis"},{"attributes":{"callback":null},"id":"326800","type":"TapTool"},{"attributes":{"formatter":{"id":"326853"},"major_label_policy":{"id":"326851"},"ticker":{"id":"326782"}},"id":"326781","type":"LinearAxis"},{"attributes":{},"id":"326867","type":"Selection"},{"attributes":{"source":{"id":"326811"}},"id":"326813","type":"CDSView"},{"attributes":{"data_source":{"id":"326807"},"glyph":{"id":"326836"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326809"}},"id":"326808","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326791","type":"BoxAnnotation"},{"attributes":{},"id":"326866","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"326799","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3255155530337962,-0.07401840851166805],"CKV_K8S_11":[0.3467561535927464,-0.0907875272913795],"CKV_K8S_12":[0.31853212641067524,-0.12163086402026954],"CKV_K8S_13":[0.3088776894527356,-0.15297337039416073],"CKV_K8S_14":[0.3033002012702711,-0.12350948620268785],"CKV_K8S_15":[0.31633553066648273,-0.08896404623638302],"CKV_K8S_20":[0.29968585952065513,-0.14140575954366147],"CKV_K8S_22":[0.3348222973430819,-0.10251387796249636],"CKV_K8S_23":[0.33991889453013524,-0.07734949898930248],"CKV_K8S_28":[0.3284394840572081,-0.13598876852546524],"CKV_K8S_31":[0.347962940267931,-0.10808209123214024],"CKV_K8S_35":[0.34144028058097003,-0.12953203284541479],"CKV_K8S_37":[0.31407513215202154,-0.1392230153828992],"CKV_K8S_38":[0.31365625948996634,-0.1056494033896627],"CKV_K8S_40":[0.3256006736554803,-0.14953474028864175],"CKV_K8S_43":[0.32961389516012285,-0.08928303526379508],"CVE-2012-1093":[0.05423573254404831,0.05631092897041432],"CVE-2015-9019":[-0.04433063006511936,-0.10409551783892873],"CVE-2016-1585":[-0.0537585635142363,-0.06353951274830599],"CVE-2016-2781":[-0.07110356639592987,-0.10899030733838729],"CVE-2016-3674":[-0.041601862321006454,0.10605023563084486],"CVE-2017-18640":[-0.0035542207214599203,-0.09025643667471865],"CVE-2017-5645":[0.06680877510113237,-0.054527006986024154],"CVE-2017-7475":[-0.06448822960549433,0.11932171388783878],"CVE-2017-7536":[-0.04228505457091784,0.1275952728765794],"CVE-2017-7957":[0.07919247663860356,0.016462870664900764],"CVE-2017-8046":[0.041288950313317974,-0.02800070302219873],"CVE-2017-9216":[-0.013659998695702587,0.08439908759872257],"CVE-2017-9814":[0.036565980358922674,-0.07136470963856319],"CVE-2018-1000021":[-0.03327854181680834,-0.06439338263425447],"CVE-2018-10126":[-0.09657848271035853,-0.09636857235156716],"CVE-2018-10237":[-0.10359669590920129,0.065564784761771],"CVE-2018-11771":[0.018734937553145047,-0.10402289531237179],"CVE-2018-1196":[-0.13479865169043215,-0.04709610630397459],"CVE-2018-1324":[0.009664055405435069,0.1163211416503507],"CVE-2018-14718":[-0.10237486918492407,0.08154043053497158],"CVE-2018-14719":[-0.07343840611174646,0.12852165760172904],"CVE-2018-14720":[-0.13100211724767144,0.05755846436234388],"CVE-2018-14721":[0.05505394651905245,0.07313390599181384],"CVE-2018-18064":[-0.10817839733042588,0.021260693129018734],"CVE-2018-19360":[-0.03673083106468307,0.0911322597042245],"CVE-2018-19361":[-0.022541223644210275,-0.11593448425625896],"CVE-2018-19362":[-0.02095572200877529,0.12185317403949933],"CVE-2018-7489":[-0.08143486053167331,-0.06663647594077074],"CVE-2018-7727":[-0.017437230966496846,0.13500640975802522],"CVE-2019-10219":[0.01654781376982532,-0.03770897696547677],"CVE-2019-10241":[-0.06099648132946705,-0.045625515879093],"CVE-2019-12086":[0.009379984449874897,0.05312664661483273],"CVE-2019-12360":[-0.12219203615719264,0.0992335255552651],"CVE-2019-12384":[-0.05400047548514881,0.09690167621311101],"CVE-2019-12402":[-0.07899091716880331,-0.05228200731500287],"CVE-2019-12814":[0.0003747635846295186,0.0069462337146953945],"CVE-2019-14379":[0.07009184017805459,-0.012625871116899787],"CVE-2019-14439":[0.06598958863410635,0.051891531806204594],"CVE-2019-14540":[0.035811946904828716,0.11284021887410223],"CVE-2019-14892":[-0.14028374869969906,0.017384408185921397],"CVE-2019-14893":[-0.05822391817687922,0.08034948403910208],"CVE-2019-16335":[0.05358938607705103,-0.011352304636717693],"CVE-2019-16942":[-0.09834699327525988,-0.05042680537719776],"CVE-2019-16943":[-0.06822740992620369,0.10543145097862733],"CVE-2019-17113":[-0.0693560708176616,-0.09335716714031171],"CVE-2019-17267":[0.01303766382384622,-0.09352734470507712],"CVE-2019-17531":[-0.06983692220289794,-0.07408415203560678],"CVE-2019-17571":[-0.11278460750259268,0.03580441191077202],"CVE-2019-18276":[-0.006045848175468539,0.1265558211635562],"CVE-2019-18604":[-0.08079727972372457,0.11559314074060141],"CVE-2019-20330":[0.027617965796366724,-0.08073460909183734],"CVE-2019-20838":[-0.0912011973031123,0.11982767683131657],"CVE-2019-25013":[0.015325829030330088,-0.07720265160251247],"CVE-2019-6461":[-0.1097892942313136,-0.005711333219620855],"CVE-2019-6462":[-0.14934184674179884,0.053493286535824615],"CVE-2019-6988":[-0.07488619966977873,-0.031226557791664673],"CVE-2019-9588":[-0.018350557668814303,-0.07458155036636833],"CVE-2020-10001":[-0.13336679437427884,0.03353408722180826],"CVE-2020-10672":[-0.0830882778766267,-0.08903256668938588],"CVE-2020-10673":[-0.041164864609687817,-0.04579347056143285],"CVE-2020-10968":[0.06541200697841161,-0.03939497483095672],"CVE-2020-10969":[-0.03458229935176597,-0.09342563961730338],"CVE-2020-11111":[-0.13852020253629369,-0.02272902209307624],"CVE-2020-11112":[-0.10876686493078391,-0.09024769953685402],"CVE-2020-11113":[0.007612682235282587,0.12853481530350083],"CVE-2020-11619":[-0.10256471082252608,0.09432214098736241],"CVE-2020-11620":[-0.01871610138863219,-0.08953845395369961],"CVE-2020-13956":[0.06727459492798621,0.01296705477362295],"CVE-2020-14060":[0.0449431070283797,0.041942315223445936],"CVE-2020-14061":[0.07417874546485863,0.03870358006514676],"CVE-2020-14062":[-0.05567309111198073,-0.07962695998183608],"CVE-2020-14145":[-0.11100145335947902,0.10470773962453181],"CVE-2020-14195":[-0.08060993685627592,0.07005414811995571],"CVE-2020-14212":[0.008464948114492046,0.0874316845032839],"CVE-2020-15166":[-0.12355394273449222,-0.07690233903761835],"CVE-2020-17541":[0.08407935027896427,0.028014045151460738],"CVE-2020-22035":[0.04839710789292846,0.10447937973964756],"CVE-2020-22036":[-0.0862889645688738,0.0015446149767029036],"CVE-2020-22038":[-0.027754226735067035,0.0741630587786514],"CVE-2020-22039":[-0.08018127492930033,0.08207639937532164],"CVE-2020-22040":[-0.11862073715428527,-0.04724244153477738],"CVE-2020-22041":[0.08522871519791347,0.04307893777977837],"CVE-2020-22042":[-0.04456901994110423,0.06870512307929863],"CVE-2020-22043":[-0.1119065825391143,-0.05952314769411428],"CVE-2020-22044":[0.06601507925607075,0.08378775522174162],"CVE-2020-22051":[-0.10034527819826079,0.11143634090178252],"CVE-2020-23922":[0.0028817535396703526,-0.07487949120304283],"CVE-2020-24616":[-0.0060329954994332415,0.11115037294655875],"CVE-2020-24750":[0.0012244381328983464,0.07080555483546676],"CVE-2020-25648":[-0.08402163930747852,-0.10353824245876662],"CVE-2020-25649":[-0.13781157072738784,-0.06144601831013019],"CVE-2020-25664":[0.08395873965783528,-0.01592793214728545],"CVE-2020-26217":[0.023095772081428385,0.08292820227377087],"CVE-2020-26258":[0.002198488282137103,-0.10456143423572917],"CVE-2020-26259":[0.07626976753435817,-0.02781201299171357],"CVE-2020-27216":[0.049601646808341227,-0.0437443236954426],"CVE-2020-27223":[-0.15659321018577924,0.015374730183073611],"CVE-2020-27618":[-0.08718121074112947,0.02741794866005318],"CVE-2020-27752":[-0.11883920513909155,0.07800483611508459],"CVE-2020-35490":[-0.05148652838667315,0.1176428559369267],"CVE-2020-35491":[-0.0032022551729890734,0.09778483639084447],"CVE-2020-35512":[-0.0937188134913377,-0.07996073424215833],"CVE-2020-35728":[-0.12801600124331095,-0.03235503136244579],"CVE-2020-36179":[-0.06893031261880268,0.008999248637485174],"CVE-2020-36180":[-0.14693540081848946,-0.009178168865067908],"CVE-2020-36181":[0.058422863602887905,0.002218774078666057],"CVE-2020-36182":[-0.10943377833630934,-0.03359690070093708],"CVE-2020-36183":[-0.02421065078299832,-0.10360224563844989],"CVE-2020-36184":[-0.008886123288867339,-0.03123569381588645],"CVE-2020-36185":[0.029670687893279226,0.09892044428163724],"CVE-2020-36186":[0.039707091279139906,0.00787028549409249],"CVE-2020-36187":[0.0219518629158656,-0.001595156559346046],"CVE-2020-36188":[-0.1469465621869887,-0.04459412010539521],"CVE-2020-36189":[0.02791070729714634,0.04812606003545375],"CVE-2020-36430":[-0.04087168031836208,-0.11576097441141822],"CVE-2020-6096":[-0.01768720628910117,-0.05116792124223453],"CVE-2020-8840":[-0.07505982325551701,0.04520007297368565],"CVE-2020-9546":[-0.1251423387394428,0.08673926306223385],"CVE-2020-9547":[-0.05608247786087116,0.13365495160985968],"CVE-2020-9548":[0.08906109665049601,0.008947156445766212],"CVE-2020-9794":[-0.004634012922006593,-0.06396550821364813],"CVE-2020-9849":[-0.1497232025977402,-0.031182181252771654],"CVE-2020-9991":[0.052089061713905385,-0.07191610561478835],"CVE-2021-20066":[-0.09200517616141365,-0.0345037492269526],"CVE-2021-20190":[-0.07334271958097886,0.09338150087102268],"CVE-2021-20235":[-0.039143651041782204,-0.08036742716206977],"CVE-2021-20236":[-0.01313926983224161,0.05889234385987514],"CVE-2021-20241":[0.015448029176329325,0.10228955215884382],"CVE-2021-20243":[0.07771417875416779,-0.043627123926607614],"CVE-2021-20244":[0.00739972394825015,-0.052173768605328075],"CVE-2021-20245":[-0.029869809538552873,0.11283340641881169],"CVE-2021-20246":[0.04607502892086062,-0.08476528977162406],"CVE-2021-20309":[-0.12997792508175002,-0.010607655782247944],"CVE-2021-20312":[-0.0577539105991566,-0.10918502513012969],"CVE-2021-20313":[-0.1432155909896384,0.06674061216595653],"CVE-2021-21341":[0.037340122702909935,0.026654913463706867],"CVE-2021-21342":[-0.09822141080718559,-0.06582624868185191],"CVE-2021-21343":[-0.030146893399731704,0.046543793394965054],"CVE-2021-21344":[-0.08864643454856964,0.09931769468839242],"CVE-2021-21345":[0.04019931370639042,0.0611804604004247],"CVE-2021-21346":[0.041446777355776204,-0.0583657007957186],"CVE-2021-21347":[0.02325129456993389,0.117739254069566],"CVE-2021-21348":[-0.12509974930536177,0.003991961688315642],"CVE-2021-21349":[0.05409408470329549,0.022071596946643394],"CVE-2021-21350":[0.02182087424273571,0.0673392067142706],"CVE-2021-21351":[0.07030538388385899,0.0693291426996847],"CVE-2021-23336":[-0.119782150138931,0.06470827119356941],"CVE-2021-2388":[-0.1257758561618656,-0.062180415243572894],"CVE-2021-28169":[-0.021320286172203176,0.10099488973947487],"CVE-2021-29338":[-0.11720478206840937,0.04973642029125585],"CVE-2021-29425":[-0.098222065071463,0.04473329539753479],"CVE-2021-29505":[-0.11053429844442869,-0.076571256222622],"CVE-2021-30498":[0.07849206978440439,0.05738443027882606],"CVE-2021-30499":[-0.136996189322274,0.07938326690516029],"CVE-2021-30535":[-0.15714330708128688,0.0013328099535220492],"CVE-2021-31879":[-0.15175822261358946,0.02832995128709702],"CVE-2021-32803":[-0.1362611962851965,0.04521707695830632],"CVE-2021-32804":[0.041092606101274555,0.08972470453175266],"CVE-2021-3326":[-0.14247396062831388,0.00406956005266716],"CVE-2021-35515":[0.03874926964718729,0.07626136359238547],"CVE-2021-35516":[0.08178330517036936,-0.0026007778707745127],"CVE-2021-35517":[0.055042896572246224,0.09114909674087442],"CVE-2021-36090":[0.009777418915706259,-0.019616670052374066],"CVE-2021-36222":[0.06168069396364203,0.03571840852351731],"CVE-2021-37701":[-0.00956670454666381,-0.10807236827429817],"CVE-2021-37712":[-0.03200981991093027,0.13507496056909116],"CVE-2021-37713":[-0.11719280000494751,-0.02013405995310983],"CVE-2021-39139":[-0.0008667671841781311,0.035226656425853764],"CVE-2021-39140":[-0.032602078352252754,-0.026862239608618242],"CVE-2021-39141":[-0.10378702153042163,0.008414608353457085],"CVE-2021-39144":[-0.15309229287944817,0.03998098463335241],"CVE-2021-39145":[0.058066979753024384,-0.02639933967728613],"CVE-2021-39146":[-0.059018058955594914,0.05790690712313217],"CVE-2021-39147":[-0.06079181905007996,-0.017818327848849562],"CVE-2021-39148":[-0.05702292088606171,0.03398463515366509],"CVE-2021-39149":[-0.08971710106634516,0.05883826265147393],"CVE-2021-39150":[0.03253894072148551,-0.09478563927238948],"CVE-2021-39151":[0.02315336519858571,-0.058544390859543764],"CVE-2021-39152":[-0.12655689339795237,0.021777420925055635],"CVE-2021-39153":[0.03512506801453429,-0.013140117296924079],"CVE-2021-39154":[0.05636806876633804,-0.05964957879681285],"CVE-2021-40812":[-0.09433127829416124,-0.01699086038005926],"CVE-2021-41617":[0.03155742316731395,-0.04071811933243702],"Deployment.default":[0.2564882876532253,-0.09099094640565203],"PRISMA-2021-0098":[0.019683228538583356,0.02427231244470453],"PRISMA-2021-0103":[-0.05568539552568876,-0.09493736672911836],"PRISMA-2021-0125":[-0.1564563838739337,-0.017771222547238577],"deps":[0.9999999999999999,0.055851331257806766],"dsri-helm-charts/jupyterlab":[0.3344749386555348,-0.11769644684260755],"ghcr.io/maastrichtu-ids/jupyterlab:latest":[-0.03243052059447823,0.009439505625567135]}},"id":"326814","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326865","type":"BoxAnnotation"},{"attributes":{},"id":"326848","type":"AllLabels"},{"attributes":{"overlay":{"id":"326791"}},"id":"326787","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["dsri-helm-charts/jupyterlab",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jupyterlab.default (container 0) - jupyterlab","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dt-nidhogg

Bokeh Plot Bokeh.set_log_level("info"); {"635af16f-e561-489a-a969-7bb55532eb06":{"defs":[],"roots":{"references":[{"attributes":{"text":"dt-nidhogg"},"id":"332599","type":"Title"},{"attributes":{},"id":"332690","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"332667"}},"size":{"value":20}},"id":"332668","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"332631","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"332667","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"332697"}},"id":"332633","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"332623","type":"BoxAnnotation"},{"attributes":{"source":{"id":"332643"}},"id":"332645","type":"CDSView"},{"attributes":{},"id":"332698","type":"UnionRenderers"},{"attributes":{},"id":"332680","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"332639"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"332677","type":"LabelSet"},{"attributes":{},"id":"332617","type":"PanTool"},{"attributes":{"data_source":{"id":"332643"},"glyph":{"id":"332642"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"332645"}},"id":"332644","type":"GlyphRenderer"},{"attributes":{},"id":"332699","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.7,7.5,9.1,8.1,7.5,7.5,6.5,5.9,5.9,5.9,5.5,8.8,7.5,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,null,9.8,9.1,7.4,null],"description":["dt/nidhogg",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-argocd-redis.default (container 0) - RELEASE-NAME-argocd-redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dt-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"42ff812e-e8d3-46a2-a2ae-538c4312ef6a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"333249","type":"DataRange1d"},{"attributes":{},"id":"333270","type":"HelpTool"},{"attributes":{"source":{"id":"333291"}},"id":"333293","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"333315"}},"size":{"value":20}},"id":"333316","type":"Circle"},{"attributes":{"source":{"id":"333287"}},"id":"333289","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"333271","type":"BoxAnnotation"},{"attributes":{},"id":"333266","type":"WheelZoomTool"},{"attributes":{},"id":"333269","type":"ResetTool"},{"attributes":{"formatter":{"id":"333330"},"major_label_policy":{"id":"333328"},"ticker":{"id":"333258"}},"id":"333257","type":"LinearAxis"},{"attributes":{},"id":"333346","type":"UnionRenderers"},{"attributes":{},"id":"333349","type":"Selection"},{"attributes":{"overlay":{"id":"333271"}},"id":"333267","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"333261"},"dimension":1,"ticker":null},"id":"333264","type":"Grid"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.09827738487775174,0.06323146897898672],"CVE-2018-1000656":[0.10038522351354488,-0.19047300377248302],"CVE-2019-1010083":[0.005943856674191948,-0.25008761347395086],"CVE-2019-14806":[0.050343306541026304,-0.21911278174454082],"CVE-2019-16785":[-0.12043849353205692,0.04732895452940026],"CVE-2019-16786":[0.15188457017556317,-0.07091966433299657],"CVE-2019-16789":[-0.08180961587689718,0.134875024097677],"CVE-2019-16792":[0.05236978002961954,0.006275164163946584],"CVE-2019-20838":[-0.2521255555118529,-0.058364693789812024],"CVE-2020-12762":[-0.1507518100692438,-0.17930053804471976],"CVE-2020-14145":[-0.0487861128679846,-0.25882783446068575],"CVE-2020-14155":[-0.23399971028784805,-0.1229348267923805],"CVE-2020-25658":[0.022987029470369076,-0.15647916953243118],"CVE-2021-22922":[0.05077838249174908,0.10867192426526058],"CVE-2021-22923":[0.13588745568496777,0.009740222126286242],"CVE-2021-22946":[0.07601720579318583,-0.10761700662237993],"CVE-2021-22947":[-0.1966623517212866,0.07007378138345526],"CVE-2021-27218":[0.09808955277555773,-0.041834461839588825],"CVE-2021-28153":[-0.09449064955684917,-0.23040606086348608],"CVE-2021-33560":[-0.15101149206879666,-0.1134768137721335],"CVE-2021-33574":[-0.05430274025262862,-0.17327465885054466],"CVE-2021-33910":[-0.21138794277144698,-0.18093218803734545],"CVE-2021-3445":[-0.15188398466615036,-0.23986330915432405],"CVE-2021-3487":[0.008429545610550445,0.05883880118141071],"CVE-2021-3580":[-0.013794898267333364,0.13114415897983342],"CVE-2021-35942":[-0.2351156144914577,0.011344318574790176],"CVE-2021-36222":[-0.19354949166720614,-0.059655222530853654],"CVE-2021-37750":[-0.14375319725838986,0.11171896682577857],"CVE-2021-38185":[-0.058851814015942826,0.0727020156955019],"CVE-2021-41617":[0.13361906442069485,-0.137321881182623],"CephCluster.default":[-0.1697521718146893,0.003962030665076183],"deps":[0.37413309185922,0.9633280332459235],"dt/rook-ceph-cluster":[0.9413113384183373,0.059285879939299665],"quay.io/ceph/ceph:v16.2.5":[-0.05010965884053211,-0.061639015855347444],"rook-ceph-cluster":[0.3121205172022642,1.0]}},"id":"333294","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3,null],"description":["dt/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling.

View BlastRadius Graph

enix-qcow-provisioner

Bokeh Plot Bokeh.set_log_level("info"); {"405231d2-9275-44ce-8cb7-8bd14028ada6":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.15453343671907366,-0.4048433662070972],"CKV_K8S_11":[0.07604343779132555,-0.36265142241657583],"CKV_K8S_12":[0.06345595260860434,-0.4391628076106054],"CKV_K8S_13":[0.03967644445586658,-0.3992088989722673],"CKV_K8S_14":[0.10984219037869734,-0.5300208543120579],"CKV_K8S_15":[0.17508710851117165,-0.4195533492869116],"CKV_K8S_16":[0.19631104746771058,-0.5039809330846675],"CKV_K8S_20":[0.18590248741393903,-0.394651875291875],"CKV_K8S_22":[0.1305018671426715,-0.38392893704797415],"CKV_K8S_23":[0.0837303910766306,-0.390393315352831],"CKV_K8S_25":[0.1703278222126916,-0.522551937775813],"CKV_K8S_26":[0.14159713880360836,-0.5305111655922874],"CKV_K8S_28":[0.1759420008971047,-0.35265275109963284],"CKV_K8S_29":[0.10475438496628266,-0.37456010163401876],"CKV_K8S_30":[0.09013640373996477,-0.4427829702307569],"CKV_K8S_31":[0.1909032074045479,-0.37234658378612023],"CKV_K8S_37":[0.15025902511908226,-0.3465490100222974],"CKV_K8S_38":[0.07912338169719234,-0.4141166514482426],"CKV_K8S_40":[0.04743045804473971,-0.42180534441497036],"CKV_K8S_43":[0.15884979980187247,-0.37483653772704906],"CKV_K8S_8":[0.056622292014520986,-0.38350769027930703],"CKV_K8S_9":[0.12214825266245156,-0.35248929459001344],"CVE-2016-2781":[-0.04701797370676318,0.02529404166999342],"CVE-2017-15131":[-0.11313632060828167,0.3172264455810462],"CVE-2019-12067":[-0.13455685515425453,0.015204558178823834],"CVE-2019-18276":[-0.1911349174384352,0.05459376458576778],"CVE-2019-20838":[0.11366269980175836,0.13491150985867723],"CVE-2019-25013":[-0.12419351303559491,0.050845528163269524],"CVE-2020-13529":[0.060709575519546824,0.23634757421108857],"CVE-2020-13791":[-0.10487893238497815,0.21896411173197655],"CVE-2020-14145":[0.08176618999127296,0.13199844541998054],"CVE-2020-24352":[-0.14563369914238963,0.13270903017055274],"CVE-2020-24977":[-0.01838309894007218,0.005581563000195151],"CVE-2020-27618":[-0.18019983015491592,0.15262692328737862],"CVE-2020-27781":[0.0552999155593747,0.04250631613538727],"CVE-2020-27839":[-0.10350930232614863,0.0043259896395363385],"CVE-2020-35503":[-0.21625763938969525,0.21744128752316885],"CVE-2020-35504":[0.016965671140886925,0.02048774206902107],"CVE-2020-6096":[-0.1092752891939965,0.09375822595471055],"CVE-2020-9794":[-0.1605946212517527,0.06538136065620155],"CVE-2020-9849":[-0.05790402614011756,0.07541966238814093],"CVE-2020-9991":[-0.07921949917129888,0.3232976185723251],"CVE-2021-20196":[-0.1318418541584629,0.2933491494308465],"CVE-2021-20221":[-0.19458276958242726,0.18638096389136977],"CVE-2021-20231":[-0.161990027877057,0.29282195406858186],"CVE-2021-20232":[0.05192867054697271,0.28538956925091735],"CVE-2021-20255":[-0.12138522649315571,0.16953003429826977],"CVE-2021-20288":[-0.08670028403921222,0.03880333665508925],"CVE-2021-20305":[-0.07277242531241913,0.25785964970962605],"CVE-2021-22876":[-0.008679803783047063,0.29145296493870204],"CVE-2021-22925":[0.09776434855987551,0.09960559115033278],"CVE-2021-22946":[0.07761636925035446,0.2641578442918708],"CVE-2021-22947":[-0.051430868958521316,0.21977735355393113],"CVE-2021-24031":[0.11064381645956618,0.203531166648326],"CVE-2021-27218":[-0.11819709951765554,0.26164111950617397],"CVE-2021-27219":[-0.23028046326646567,0.14561583192170938],"CVE-2021-28041":[-0.08799523321571488,0.2903912621495899],"CVE-2021-28153":[0.0021848736533983306,0.20378758181398307],"CVE-2021-30535":[0.002062127218227688,0.09767639094565213],"CVE-2021-31535":[0.049889132448593686,0.13450639054106112],"CVE-2021-3326":[-0.20464363495916388,0.13149799367687798],"CVE-2021-33560":[-0.1450504724686988,0.2341356366498993],"CVE-2021-33910":[0.07975115283228927,0.0704068879605509],"CVE-2021-3409":[-0.04436396240357089,0.28349899343101087],"CVE-2021-3416":[0.08175141488413257,0.18528050939089905],"CVE-2021-3449":[0.10772853845475296,0.1656951901419937],"CVE-2021-3507":[-0.1977717387055821,0.2557263382739619],"CVE-2021-3509":[-0.049336188104850735,0.31998702364208687],"CVE-2021-3516":[-0.1570401280303273,0.1946896670905378],"CVE-2021-3517":[-0.18397130097251016,0.22603963479429307],"CVE-2021-3518":[-0.018074967888042918,0.3226114916406937],"CVE-2021-3520":[-0.16453113865510677,0.02943976175770995],"CVE-2021-3524":[-0.21080186043471047,0.07876940773102949],"CVE-2021-3527":[-0.16194704044095926,0.09934750626316056],"CVE-2021-3531":[0.021691662013845963,0.30734939488512675],"CVE-2021-3537":[0.051845091620032736,0.09314138091517755],"CVE-2021-3541":[-0.20819725529437733,0.10447253339493696],"CVE-2021-3544":[0.050174299002853126,0.19217030928541337],"CVE-2021-3545":[0.02606471176353987,0.05876674103537998],"CVE-2021-3546":[-0.22528581386118915,0.18076315004222573],"CVE-2021-3580":[0.027436929093731417,0.23568442713553134],"CVE-2021-36222":[-0.16619237446042504,0.2636989524351428],"CVE-2021-3634":[0.018929297729039132,0.15753912271864137],"CVE-2021-3682":[-0.06735041949483196,-0.0015412524395790473],"CVE-2021-3711":[-0.016854704843986674,0.25124620206852294],"CVE-2021-3712":[0.09180551409697466,0.2291873681852531],"CVE-2021-40528":[-0.014503880982076929,0.05150149478988445],"CVE-2021-41617":[0.021688232478373395,0.27160497318279436],"DaemonSet.default":[0.12569898533818213,-0.4332067986068001],"Deployment.default":[0.08607370598499632,-0.2932089163432369],"deps":[0.9999999999999999,-0.9276122893022131],"enix/qcow-provisioner":[0.12842492756423232,-0.4251499007312728],"enix/qcow-provisioner:1.0.0-beta.3":[-0.05506792769331081,0.1483730095244594]}},"id":"355326","type":"StaticLayoutProvider"},{"attributes":{},"id":"355360","type":"AllLabels"},{"attributes":{"overlay":{"id":"355303"}},"id":"355299","type":"BoxZoomTool"},{"attributes":{},"id":"355322","type":"MultiLine"},{"attributes":{},"id":"355297","type":"PanTool"},{"attributes":{"below":[{"id":"355289"}],"center":[{"id":"355292"},{"id":"355296"}],"height":768,"left":[{"id":"355293"}],"renderers":[{"id":"355317"},{"id":"355357"}],"title":{"id":"355279"},"toolbar":{"id":"355304"},"width":1024,"x_range":{"id":"355281"},"x_scale":{"id":"355285"},"y_range":{"id":"355283"},"y_scale":{"id":"355287"}},"id":"355278","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"355365"},"major_label_policy":{"id":"355363"},"ticker":{"id":"355294"}},"id":"355293","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"355347","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"355319"},"glyph":{"id":"355348"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"355321"}},"id":"355320","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_26","CKV_K8S_14","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","enix/qcow-provisioner:1.0.0-beta.3","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_25","CKV_K8S_16","CKV_K8S_26","CKV_K8S_14","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-31535","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-3682","CVE-2021-3546","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-22946","CVE-2021-3712","CVE-2021-20288","CVE-2021-28041","CVE-2020-27781","CVE-2021-3634","CVE-2021-3541","CVE-2021-3524","CVE-2021-3509","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2021-3409","CVE-2021-24031","CVE-2021-20255","CVE-2020-27839","CVE-2021-3531","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2021-20232","CVE-2021-20231","CVE-2020-6096","CVE-2019-18276","CVE-2017-15131","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2021-41617","CVE-2021-3545","CVE-2021-3544","CVE-2021-20196","CVE-2020-9849","CVE-2020-24977","CVE-2019-12067","CVE-2016-2781","CVE-2021-3507","CVE-2020-13529","CVE-2021-3416","CVE-2021-20221","CVE-2020-35504","CVE-2020-35503","CVE-2020-14145","CVE-2019-25013","CVE-2021-3527","CVE-2020-27618","CVE-2020-24352","CVE-2020-13791"],"start":["enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3"]},"selected":{"id":"355381"},"selection_policy":{"id":"355380"}},"id":"355323","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"355289"},"ticker":null},"id":"355292","type":"Grid"},{"attributes":{},"id":"355287","type":"LinearScale"},{"attributes":{},"id":"355365","type":"BasicTickFormatter"},{"attributes":{},"id":"355380","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"355303","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"355377"}},"id":"355313","type":"BoxSelectTool"},{"attributes":{},"id":"355302","type":"HelpTool"},{"attributes":{},"id":"355362","type":"BasicTickFormatter"},{"attributes":{},"id":"355381","type":"Selection"},{"attributes":{"edge_renderer":{"id":"355324"},"inspection_policy":{"id":"355370"},"layout_provider":{"id":"355326"},"node_renderer":{"id":"355320"},"selection_policy":{"id":"355375"}},"id":"355317","type":"GraphRenderer"},{"attributes":{"text":"enix-qcow-provisioner"},"id":"355279","type":"Title"},{"attributes":{},"id":"355378","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,8.8,8.8,8.6,8.5,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7.1,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,6,6,6,5.9,5.9,5.5,5.5,5.5,5.5],"description":["enix/qcow-provisioner",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-controller-server.default (container 2) - csi-attacher","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

halkeye-mautrix-signal

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2021-33910, CVE-2021-29921, CVE-2020-9794, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2020-17525, CVE-2018-11803, CVE-2021-3634, CVE-2021-31879, CVE-2021-40528, CVE-2021-29425, CVE-2020-29582, CVE-2021-20232, CVE-2021-20231, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-33503, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6eba44a5-f072-45a8-a714-331c422fee25":{"defs":[],"roots":{"references":[{"attributes":{},"id":"460270","type":"BasicTicker"},{"attributes":{},"id":"460355","type":"Selection"},{"attributes":{},"id":"460336","type":"AllLabels"},{"attributes":{},"id":"460259","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"460323","type":"CategoricalColorMapper"},{"attributes":{},"id":"460298","type":"MultiLine"},{"attributes":{"data_source":{"id":"460295"},"glyph":{"id":"460324"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"460297"}},"id":"460296","type":"GlyphRenderer"},{"attributes":{},"id":"460273","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"460279","type":"BoxAnnotation"},{"attributes":{},"id":"460278","type":"HelpTool"},{"attributes":{},"id":"460263","type":"LinearScale"},{"attributes":{},"id":"460341","type":"BasicTickFormatter"},{"attributes":{},"id":"460351","type":"NodesOnly"},{"attributes":{},"id":"460356","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"460300"},"inspection_policy":{"id":"460346"},"layout_provider":{"id":"460302"},"node_renderer":{"id":"460296"},"selection_policy":{"id":"460351"}},"id":"460293","type":"GraphRenderer"},{"attributes":{"text":"halkeye-mautrix-signal"},"id":"460255","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"460273"},{"id":"460274"},{"id":"460275"},{"id":"460276"},{"id":"460277"},{"id":"460278"},{"id":"460287"},{"id":"460288"},{"id":"460289"}]},"id":"460280","type":"Toolbar"},{"attributes":{"overlay":{"id":"460279"}},"id":"460275","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.5,7.5,7.4,6.5,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,5.5,9.8,8.1,7.5,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.1,5.9,5.9,5.9,5.5],"description":["halkeye/mautrix-signal",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mautrix-signal.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ibm-charts-ibm-object-storage-plugin

CVE-2021-27219, CVE-2021-20305, CVE-2020-14352, CVE-2020-11080, CVE-2021-3450, CVE-2020-13777, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6f55ae98-ca40-4b57-97cb-d5709f9fcabc":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"504450"},"major_label_policy":{"id":"504448"},"ticker":{"id":"504378"}},"id":"504377","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"504391","type":"BoxAnnotation"},{"attributes":{},"id":"504467","type":"Selection"},{"attributes":{},"id":"504378","type":"BasicTicker"},{"attributes":{},"id":"504389","type":"ResetTool"},{"attributes":{"data_source":{"id":"504411"},"glyph":{"id":"504410"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"504413"}},"id":"504412","type":"GlyphRenderer"},{"attributes":{},"id":"504390","type":"HelpTool"},{"attributes":{},"id":"504388","type":"SaveTool"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","ibmcom/ibmcloud-object-storage-driver:1.8.16","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/ibmcloud-object-storage-plugin:1.8.16","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16"],"start":["ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","Deployment.default","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"]},"selected":{"id":"504469"},"selection_policy":{"id":"504468"}},"id":"504411","type":"ColumnDataSource"},{"attributes":{},"id":"504463","type":"NodesOnly"},{"attributes":{"overlay":{"id":"504391"}},"id":"504387","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"504377"},"ticker":null},"id":"504380","type":"Grid"},{"attributes":{},"id":"504385","type":"PanTool"},{"attributes":{"source":{"id":"504411"}},"id":"504413","type":"CDSView"},{"attributes":{},"id":"504469","type":"Selection"},{"attributes":{},"id":"504369","type":"DataRange1d"},{"attributes":{},"id":"504371","type":"DataRange1d"},{"attributes":{"data_source":{"id":"504407"},"glyph":{"id":"504436"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"504409"}},"id":"504408","type":"GlyphRenderer"},{"attributes":{},"id":"504466","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8,7.5,7.4,7.4,6.5,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.3,5.3,null],"description":["ibm-charts/ibm-object-storage-plugin",null,"Containers should not share the host network namespace","DaemonSet.ibmcloud-object-storage-driver.default (container 0) - ibmcloud-object-storage-driver-container","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-swift-sample

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-11235, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-17456, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-8616, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2021-3516, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-40330, CVE-2021-27212, CVE-2021-25215, CVE-2021-22946, CVE-2021-21300, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2018-5743, CVE-2018-5740, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2019-6109, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-25214, CVE-2020-8622, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-14567, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2016-2775, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-14444, CVE-2019-14250, CVE-2021-22876, CVE-2020-29362, CVE-2019-6465, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-8905, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2017-11109, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2018-11233, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2016-10708, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2018-10360, CVE-2017-18258, CVE-2017-12967, CVE-2016-6170, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-2625, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15939, CVE-2017-15298, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-9318, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2018-15473, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d155439-8903-48ce-8755-e6d3f97eebe8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506970","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506991","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"507027","type":"CategoricalColorMapper"},{"attributes":{},"id":"507050","type":"NodesOnly"},{"attributes":{},"id":"506967","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.32517487995761735,0.07890944729503145],"CKV_K8S_13":[-0.3213422347669384,0.043255900506919374],"CKV_K8S_14":[-0.3323062012221792,0.0745877751741959],"CKV_K8S_20":[-0.3179527255057682,0.08108723726654946],"CKV_K8S_22":[-0.33465332995589797,0.0659633814473535],"CKV_K8S_23":[-0.33272790374657235,0.05164975607177307],"CKV_K8S_28":[-0.32009318219327487,0.061983276358140306],"CKV_K8S_29":[-0.3291914342413283,0.029781891369255093],"CKV_K8S_30":[-0.3399722116658749,0.04696080327470794],"CKV_K8S_31":[-0.33714182905127066,0.03794013845405988],"CKV_K8S_37":[-0.31965521271415026,0.052827368247146116],"CKV_K8S_38":[-0.31980708215051,0.07130785339793819],"CKV_K8S_40":[-0.3286181114312134,0.03799414108202913],"CKV_K8S_43":[-0.3271197360554543,0.06235329670707261],"CVE-2016-10708":[-0.02092826741279432,-0.10183723181679903],"CVE-2016-10739":[0.10070648349495993,0.04281273320920095],"CVE-2016-1585":[0.044084721246585135,0.049878601009739364],"CVE-2016-2226":[0.029173891681937333,0.09726419630734155],"CVE-2016-2775":[-0.0545827894631527,0.07484140211873519],"CVE-2016-2779":[0.0932018900695741,0.03293197507684982],"CVE-2016-2781":[-0.02334092179276512,-0.067274822091808],"CVE-2016-3119":[-0.10281628932606841,0.020868421942025168],"CVE-2016-3120":[-0.09140565860037023,-0.014183617193601563],"CVE-2016-3189":[0.029702161774015773,-0.11495426489396514],"CVE-2016-4484":[0.09129931051203698,-0.08746064856284155],"CVE-2016-4487":[0.034855092076978886,-0.11983636042380456],"CVE-2016-4488":[0.00413604547646029,0.10817649743513436],"CVE-2016-4489":[0.06297083577049323,-0.08669037543386095],"CVE-2016-4490":[0.025508250455007247,0.025663875853004323],"CVE-2016-4491":[-0.05429805915275489,0.06389681542644136],"CVE-2016-4493":[-0.016765600131276308,0.10389812435980951],"CVE-2016-6131":[-0.09105478302639215,0.03772831281120205],"CVE-2016-6170":[0.04140646724479873,0.08058470449992373],"CVE-2016-7942":[0.049414909204029654,0.09517265726528078],"CVE-2016-7943":[0.03278400728469693,0.00496201320340355],"CVE-2016-9318":[-0.014591306024087123,0.056540237628287845],"CVE-2016-9840":[0.0567508815141293,0.05321853601051272],"CVE-2016-9841":[0.028065311846276614,0.08460213185226562],"CVE-2016-9842":[-0.04510200658452251,0.02110239479079938],"CVE-2016-9843":[0.02879540035896794,0.04839876506656039],"CVE-2017-11109":[-0.03413434297059591,-0.04955303250112096],"CVE-2017-11368":[-0.08635143950086213,0.008299017599217534],"CVE-2017-11462":[0.04704511654345616,0.10732511514844872],"CVE-2017-12132":[-0.03131975698959327,0.08127171768158743],"CVE-2017-12133":[0.06156816377727846,-0.09657949509218702],"CVE-2017-12424":[0.022120456666428354,-0.1084719637079544],"CVE-2017-12448":[-0.07288745518187618,0.0773156657366684],"CVE-2017-12449":[-0.09450902344589374,0.04593286267896643],"CVE-2017-12450":[0.09151979179977976,-0.001294306481124786],"CVE-2017-12451":[0.05299486477772062,-0.11235757941567165],"CVE-2017-12452":[-0.011911443004658745,0.11279384471847359],"CVE-2017-12453":[0.0013039026273614308,0.11452973139729412],"CVE-2017-12454":[0.12298122181473407,-0.034399596383371894],"CVE-2017-12455":[0.10625335788728675,-0.017097457363513535],"CVE-2017-12456":[-0.030385592795800682,-0.10074887088988689],"CVE-2017-12457":[-0.07538241517340107,-0.0589318738484928],"CVE-2017-12458":[-0.0018524675248854678,-0.09831189311253646],"CVE-2017-12459":[0.07805211529970257,0.04713489424014897],"CVE-2017-12799":[0.09963490359202384,0.07618984848987549],"CVE-2017-12967":[-0.07790099266005786,-0.0771395504626701],"CVE-2017-13710":[-0.049442613097640725,-0.07231696587883008],"CVE-2017-13716":[-0.08150255937702598,0.06873299884147178],"CVE-2017-14128":[0.00020821260584114756,0.09045198013725411],"CVE-2017-14129":[0.03370839256903687,-0.07460078054872911],"CVE-2017-14130":[0.051828375848698004,-0.031798081906614976],"CVE-2017-14333":[-0.08557529911745605,0.00028436907922194023],"CVE-2017-14529":[-0.015630416128263755,0.045761213016195026],"CVE-2017-14930":[0.07500830865387842,0.09341471455730856],"CVE-2017-14932":[0.06739070184190107,0.0523795930042516],"CVE-2017-14938":[0.05702733424398649,0.09107232960583705],"CVE-2017-14939":[-0.06156058820692024,-0.02569429173551643],"CVE-2017-14940":[-0.0851093016328595,-0.0725098766495309],"CVE-2017-15020":[-0.03614194701929888,-0.11142509594515547],"CVE-2017-15021":[-0.009082939882188628,0.06477467209137308],"CVE-2017-15022":[-0.011854111891705623,-0.07593255409880008],"CVE-2017-15024":[0.07099851061385225,-0.03150170060475932],"CVE-2017-15025":[0.00906055327796197,-0.06283384439053472],"CVE-2017-15225":[-0.07465173298030016,0.06060754047641344],"CVE-2017-15298":[-0.08354676475411517,-0.032893593641421706],"CVE-2017-15938":[-0.0634455354038974,0.07493795785195818],"CVE-2017-15939":[0.053267982309989,-0.0913623057785724],"CVE-2017-15996":[-0.065594846264675,0.007676720276282412],"CVE-2017-16826":[-0.027855442134695367,-0.10865659301290817],"CVE-2017-16827":[0.11800424854164752,-0.02795965039304649],"CVE-2017-16828":[-0.04469702236480205,-0.04600527043103733],"CVE-2017-16831":[0.047813642875998784,0.08578196543572739],"CVE-2017-16832":[0.11649482898004478,-0.04279662082763336],"CVE-2017-17080":[0.11638844390898517,0.020212194657362743],"CVE-2017-17087":[-0.04506433607393664,0.03382383829076053],"CVE-2017-17121":[-0.0343515540077152,-0.08980878175468578],"CVE-2017-17122":[0.07741160825359918,-0.06956336697625917],"CVE-2017-17123":[-0.029767209335360173,0.04555195263060085],"CVE-2017-17124":[0.1267541793834256,0.018368107440515438],"CVE-2017-17125":[-0.054213228939336264,-0.06445571576529432],"CVE-2017-18258":[0.06987101324680099,0.01806933330473694],"CVE-2017-18269":[-0.06483474529621135,0.039073598891736165],"CVE-2017-2518":[-0.09104248874581207,-0.0478056377815959],"CVE-2017-2520":[-0.07025298713707785,-0.012033730125898435],"CVE-2017-2625":[-0.01825951887703963,-0.04499568719953294],"CVE-2017-5953":[-0.10404687129920415,0.012093828093101286],"CVE-2017-6004":[-0.0651340576695194,-0.05748377587573292],"CVE-2017-6594":[0.08115858844278405,-0.0921700378970641],"CVE-2017-6965":[-0.07977007185183964,-0.014657151908752263],"CVE-2017-6966":[0.0807429088885809,0.02680201071782211],"CVE-2017-6969":[0.08401330961136699,0.09104974295365588],"CVE-2017-7186":[-0.08391046938301175,0.058904820972052976],"CVE-2017-7209":[-0.010499760905820128,-0.06607454101294923],"CVE-2017-7210":[-0.01924520474843839,-0.07927751628946443],"CVE-2017-7223":[0.11404416991132123,-0.020545955476669615],"CVE-2017-7224":[-0.06354230231661433,-0.06675997655681445],"CVE-2017-7225":[0.015069203976369367,0.04047041395903359],"CVE-2017-7226":[-0.0994155001631568,-0.03615651544883988],"CVE-2017-7227":[-0.07034184339038144,-0.02199186284727995],"CVE-2017-7244":[0.08319058319023945,0.03645326342727605],"CVE-2017-7299":[-0.07141445052238263,-0.08183702253951716],"CVE-2017-7300":[0.09529494372385713,-0.021737083833399],"CVE-2017-7301":[-0.01662920934016071,-0.09296571511685121],"CVE-2017-7302":[-0.011888938084393433,-0.1027118894746116],"CVE-2017-7526":[-0.07519465442951236,0.006968686196045703],"CVE-2017-7614":[0.10541792350388043,-0.04186313590800318],"CVE-2017-8393":[0.012418255370139426,0.1076972379526268],"CVE-2017-8394":[0.05887559515973278,-0.02154293983895181],"CVE-2017-8395":[0.02206125432390793,0.0991303018430958],"CVE-2017-8396":[0.0891691017737782,0.021136594618108143],"CVE-2017-8397":[0.009577430490244978,-0.03145399437698054],"CVE-2017-8398":[0.10077143774451482,-0.05704408174134758],"CVE-2017-8421":[-0.05244008508940249,0.04831052864755613],"CVE-2017-8872":[-0.10462468442833804,0.0025460198427313405],"CVE-2017-9038":[-0.037612490305040464,0.05799065319441585],"CVE-2017-9039":[-0.0423046133392547,0.09908551165229619],"CVE-2017-9040":[-0.06185527451579027,-0.0850388506992753],"CVE-2017-9041":[0.03909666560196241,-0.03697748690406208],"CVE-2017-9042":[0.046409701675731566,0.009838592056346001],"CVE-2017-9044":[0.09117469622847002,-0.02934735253818575],"CVE-2017-9742":[-0.09575222876440584,0.014747733419778577],"CVE-2017-9743":[0.11387771413822387,-0.009764294514750773],"CVE-2017-9744":[-0.025315900001753027,0.05520493977255742],"CVE-2017-9745":[0.12729999683402363,0.009401908438208633],"CVE-2017-9746":[0.07432018107640632,0.07447941792920484],"CVE-2017-9747":[0.016881245998466795,-0.10253732948855594],"CVE-2017-9748":[0.03654352324385901,-0.10802822331627837],"CVE-2017-9749":[0.11809420861825103,-0.05767497483042013],"CVE-2017-9750":[-0.0015543054048025248,0.03253150671262944],"CVE-2017-9751":[-0.003170810610361339,-0.08044892120992723],"CVE-2017-9752":[0.06663205015605626,-0.07831520686223054],"CVE-2017-9753":[0.08153256969277384,-0.028499174704605775],"CVE-2017-9754":[-0.013383303052300146,0.019114472869001413],"CVE-2017-9755":[0.036407614011196195,0.0890973821611743],"CVE-2017-9756":[0.08392695362756615,-0.08336339014539852],"CVE-2017-9954":[-0.09608102869357034,-0.021408092620738842],"CVE-2017-9955":[-0.014456020052966026,0.07983864698281967],"CVE-2018-0732":[-0.0010606466932740403,0.07087706924220039],"CVE-2018-0734":[0.04979127116697456,0.03854972890464385],"CVE-2018-0737":[-0.05434631980862116,0.012356345744330985],"CVE-2018-1000021":[-0.007480448615258952,0.10681904267614381],"CVE-2018-1000301":[-0.019127887584924338,0.0688526996223138],"CVE-2018-1000802":[0.01508200134247631,0.11523821698886595],"CVE-2018-1000876":[0.03029115505693631,0.06720322207762326],"CVE-2018-10360":[0.029700789930597556,0.11206062516655171],"CVE-2018-10372":[-0.10301280914787297,-0.016589708794687165],"CVE-2018-10373":[-0.05649448892049913,-0.03368297553596091],"CVE-2018-10534":[0.06973632909720293,0.06310618375909115],"CVE-2018-10535":[-0.06270071663023517,0.04918665739259172],"CVE-2018-1060":[-0.08222200308384194,-0.06614926909928799],"CVE-2018-1061":[-0.08683201395229564,0.026795333645234797],"CVE-2018-10844":[-0.05410463147964863,-0.04290272282183809],"CVE-2018-10845":[0.08199660668695304,-0.046366487072975054],"CVE-2018-10846":[0.06179541086095094,0.006523145721938949],"CVE-2018-1122":[0.035530582664609636,0.06045672560579449],"CVE-2018-1123":[-0.02568768237030051,-0.11655009053325206],"CVE-2018-11233":[0.07005824276117419,-0.09901990195994916],"CVE-2018-11235":[0.07647361787338722,-0.012117750251403105],"CVE-2018-11236":[0.04410446434947822,-0.11868815924724883],"CVE-2018-11237":[-0.0065501164410439955,-0.11841778052897718],"CVE-2018-1124":[0.06875432780264731,-0.06850940468945474],"CVE-2018-1125":[0.07864552403620484,0.06546042321016392],"CVE-2018-1126":[0.015263488019570611,-0.09015696151446813],"CVE-2018-12015":[-0.07322485501364363,-0.05010452350242262],"CVE-2018-12020":[-0.0002622840843027904,0.057255543194375536],"CVE-2018-12641":[0.12088664831848436,0.011566212726415984],"CVE-2018-12697":[-0.06658699314048783,0.08393071812831611],"CVE-2018-12698":[0.08693561260817062,-0.039369671807112705],"CVE-2018-12699":[0.03617110956712569,-0.06282238040770985],"CVE-2018-12700":[0.038726209007464346,0.10865671347480117],"CVE-2018-12934":[-0.07906760141206509,0.04808272492280916],"CVE-2018-13033":[0.05837404379494027,-0.0708409837184057],"CVE-2018-14404":[-0.02392785674744159,-0.03016128524173537],"CVE-2018-14567":[0.10905561014831644,0.0639637017032831],"CVE-2018-14598":[-0.08836033837950671,-0.007133556506871103],"CVE-2018-14599":[0.05881151142946076,-0.04078259311240002],"CVE-2018-14600":[0.009784843436444783,0.07383631979272261],"CVE-2018-14618":[-0.021615939906557736,-0.012835208893040524],"CVE-2018-14647":[0.026096565892096316,-0.0678458122715629],"CVE-2018-15473":[0.11429063374117403,0.05317305252957547],"CVE-2018-15686":[-0.09790495809555064,-0.004255977995320716],"CVE-2018-15688":[0.02317351321132978,-0.12175052289258856],"CVE-2018-16839":[0.017935088848972276,-0.0714058201250049],"CVE-2018-16842":[0.01102743975806977,-0.07895214937738455],"CVE-2018-16864":[0.04227065976396578,0.09834638611985531],"CVE-2018-16865":[0.1100593805404029,0.03794501385448237],"CVE-2018-16868":[0.0008917455076952881,0.046035569057813565],"CVE-2018-16869":[0.08409033248274118,-0.05714294670929888],"CVE-2018-16890":[0.09961633176471785,-0.08421752592253813],"CVE-2018-17358":[-0.06473147117092728,0.057991594248432886],"CVE-2018-17359":[-0.010407027394230483,0.002174342756211079],"CVE-2018-17360":[0.04301539177092132,-0.08341088886387456],"CVE-2018-17456":[-0.054401851332159884,0.09342806215655701],"CVE-2018-17794":[0.12224337000963566,0.03391420342093314],"CVE-2018-17985":[0.007244548804132689,-0.11645077171770307],"CVE-2018-18309":[0.04627165298952281,0.06956536958206438],"CVE-2018-18311":[0.07410828402260844,-0.08997493534701798],"CVE-2018-18312":[-0.04317938255313426,-0.0797734306836467],"CVE-2018-18313":[0.021456490361204197,-0.05603268936405303],"CVE-2018-18314":[0.08646648881650133,-0.09654753460838782],"CVE-2018-18483":[-0.0874049244405679,-0.02266354042064515],"CVE-2018-18484":[0.047330655163874975,0.05925700514761616],"CVE-2018-18605":[-0.06352350723280856,-0.09475663732661596],"CVE-2018-18606":[0.014191230864854798,-0.11426090858979517],"CVE-2018-18607":[0.05799942512650921,0.030024477704115177],"CVE-2018-18700":[-0.022710606455812646,0.0780904638957078],"CVE-2018-18701":[-0.07370988141810325,-0.06693242244588518],"CVE-2018-19931":[0.11891181906426172,0.042417377412029084],"CVE-2018-19932":[0.0008731264601649151,-0.07107981140737259],"CVE-2018-20002":[0.09178294480018231,-0.06462538954336107],"CVE-2018-20217":[0.02216258560931913,0.07633465918644712],"CVE-2018-20346":[-0.10287308693976387,-0.02721317803786547],"CVE-2018-20406":[-0.0405766699398052,0.04451995896897057],"CVE-2018-20506":[0.08664455504787733,-0.07005161318205222],"CVE-2018-20623":[0.11254685286922413,-0.06932537373107389],"CVE-2018-20671":[0.05220363561136883,-0.005809835123261705],"CVE-2018-20673":[-0.04325118411673804,-0.03210897135738565],"CVE-2018-20685":[-0.03144559954604797,-0.059612677374557714],"CVE-2018-20843":[0.012736818986273397,0.09550106272017744],"CVE-2018-20852":[-0.07514241377870569,0.027944689227529514],"CVE-2018-20969":[0.06894964375285302,-0.10913396505189583],"CVE-2018-5710":[-0.04445141142981614,-0.05835573694685296],"CVE-2018-5740":[-0.06877544265655226,-0.07441507851431042],"CVE-2018-5743":[-0.04203356251230438,-0.008274136815751525],"CVE-2018-6323":[0.05501790729149168,-0.10223209055275832],"CVE-2018-6485":[0.04772823188361937,-0.05632812894128761],"CVE-2018-6543":[-0.0937660983666472,-0.029947557109175505],"CVE-2018-6759":[0.053874053496739696,0.07830914433715581],"CVE-2018-6872":[0.01382624959251972,-0.1228862443075788],"CVE-2018-6954":[0.12281695099543158,0.026332450804583317],"CVE-2018-7169":[0.07305493772055145,0.0029233710678252785],"CVE-2018-7208":[0.07104118355168211,-0.040837733962184916],"CVE-2018-7568":[0.04406747549043086,-0.01716109199131121],"CVE-2018-7569":[0.09092674065241463,0.08303065454580849],"CVE-2018-7642":[0.09621142777105021,0.014819432000609182],"CVE-2018-7643":[0.06672518575891014,0.08980769281132264],"CVE-2018-8740":[-0.004869814129684007,0.09924143172709898],"CVE-2018-8945":[0.06196353242332824,0.08216581132945919],"CVE-2018-9138":[0.045822167596298854,-0.10129667490702547],"CVE-2019-1010204":[-0.028361871358328385,-0.08026071859596286],"CVE-2019-10160":[-0.0547334208201726,0.027710767533341372],"CVE-2019-12098":[0.10924956242247141,0.021043928579793324],"CVE-2019-12735":[0.08477134730965388,0.0765623070830926],"CVE-2019-12900":[-0.04626608000875373,-0.09852415723798269],"CVE-2019-12972":[0.10067683969580239,-0.004640993129933765],"CVE-2019-13050":[0.007948941272345333,-0.10592510358638073],"CVE-2019-1349":[0.0975459120345626,-0.012254343246568381],"CVE-2019-1350":[-0.06453209244364497,-0.04692268639337208],"CVE-2019-1351":[0.11495953218840771,0.029575901377988205],"CVE-2019-1352":[0.0545425041599189,-0.08117730266791601],"CVE-2019-1353":[-0.005100406349420105,-0.04191549536430783],"CVE-2019-1354":[-0.06059019348988362,0.020238288053553332],"CVE-2019-13565":[-0.08192634514810121,0.036723994768041675],"CVE-2019-13627":[-0.07751094558133084,-0.040678083396303494],"CVE-2019-13636":[-0.027043760685210735,0.001381228090220076],"CVE-2019-13638":[0.035164783915384905,0.10110745212305833],"CVE-2019-13734":[-0.03314900776934847,0.033353616395238705],"CVE-2019-13750":[-0.0069601343536547025,-0.10915380217526702],"CVE-2019-13751":[-0.07117300873477023,-0.08856677066148624],"CVE-2019-13752":[0.07138934114469499,0.030867466944062144],"CVE-2019-13753":[0.1200111587184314,-0.012238882166983234],"CVE-2019-1387":[0.03541339162627831,0.037655558164494556],"CVE-2019-14250":[0.01787085029105912,0.0661008467330724],"CVE-2019-14444":[0.09125997407631194,0.06023627976149186],"CVE-2019-14855":[-0.10479668891682539,-0.008228054267482516],"CVE-2019-1551":[0.12491580888960507,-0.019017364107002617],"CVE-2019-1559":[-0.07118342844188494,0.0350791131694085],"CVE-2019-15903":[0.1098418155091298,-0.05679235721208127],"CVE-2019-16056":[0.026634549395764092,-0.09350125660598226],"CVE-2019-16168":[0.022277792943308564,-0.04156383932894933],"CVE-2019-16935":[0.012309977337614755,0.08366731998058366],"CVE-2019-17450":[-0.04569284045066582,0.06737823241876054],"CVE-2019-17451":[-0.029160324781865584,0.10469782475383443],"CVE-2019-18218":[0.059438378439323786,0.0421780213518999],"CVE-2019-18276":[0.09904217107956892,-0.048117340445104614],"CVE-2019-18348":[-0.00961565715062989,-0.02544699452839274],"CVE-2019-19906":[-0.07965067861645263,0.017469950513366826],"CVE-2019-19926":[-0.05796241934311108,-0.07674499647072891],"CVE-2019-19956":[-0.05588495087628369,0.03877413630839536],"CVE-2019-20218":[0.07502510089988906,-0.058680797539252795],"CVE-2019-20367":[-0.05608970730462744,-0.014418398237014933],"CVE-2019-20388":[0.09730726691626858,-0.03755202610945062],"CVE-2019-20807":[0.12247107199910184,-0.0035632656706823195],"CVE-2019-20838":[-0.055993308609657726,0.0017088251061081119],"CVE-2019-20907":[0.03438411619746211,-0.04953746096196141],"CVE-2019-25013":[-0.03978967653518154,-0.06649169267121956],"CVE-2019-3462":[0.046063394320402996,-0.07437392630927128],"CVE-2019-3822":[0.12826283843500721,-0.026773408943261683],"CVE-2019-3823":[-0.024886016253261634,-0.09236870859983007],"CVE-2019-3842":[-0.07453595023315698,-0.003195864423154912],"CVE-2019-5010":[-0.006321136087754819,0.08103461033941999],"CVE-2019-5094":[-0.06916186343222579,-0.035047249405169595],"CVE-2019-5188":[-0.03643476234295836,0.012999073931207293],"CVE-2019-5436":[-0.02869270920451718,0.0690409307200033],"CVE-2019-5482":[0.02239224494799534,-0.0839723638302071],"CVE-2019-5827":[0.10931683129584314,0.011571267244979876],"CVE-2019-5953":[0.04468692457244771,-0.09249783645655855],"CVE-2019-6109":[-0.03742164286386633,-0.10069731125626182],"CVE-2019-6111":[0.11722372356840842,0.0030485680746898244],"CVE-2019-6454":[-0.0870023880532048,-0.04079435827962102],"CVE-2019-6465":[-0.055351058330954946,-0.092212133177969],"CVE-2019-8457":[-0.06182670428652877,-0.005757632882932885],"CVE-2019-8905":[0.005051845026859016,0.09903235308204104],"CVE-2019-8907":[-0.023126219569922543,0.09081946278710698],"CVE-2019-9070":[-0.017286713754030382,0.034170607945018555],"CVE-2019-9071":[0.0791417040563022,0.08414978770077662],"CVE-2019-9073":[0.10494550404710602,0.033614379631036966],"CVE-2019-9074":[0.0867376873741305,-0.017309609986866693],"CVE-2019-9075":[-0.047979811336122107,0.09374176336374383],"CVE-2019-9077":[-0.09536195444796343,-0.05428387341681628],"CVE-2019-9169":[-0.07239189220659109,0.05108626698947621],"CVE-2019-9636":[0.08873393684057575,0.05201798246901818],"CVE-2019-9674":[0.09922503162515933,0.05150425010564497],"CVE-2019-9740":[0.09129214700747355,-0.05153194670080773],"CVE-2019-9893":[0.08050630354754629,0.05652444528241638],"CVE-2019-9923":[-0.09650117686750234,0.026173499976905115],"CVE-2019-9924":[0.11015121457966182,-0.0013495659769035653],"CVE-2019-9936":[0.056262762815895026,0.018556415176596706],"CVE-2019-9937":[0.12983722138194564,-0.01131135530896051],"CVE-2019-9947":[-0.05563588143439544,-0.055179543170857874],"CVE-2019-9948":[0.08298365183562834,-0.004107594578079688],"CVE-2020-10029":[-0.07111557986119303,0.020918160170828384],"CVE-2020-10531":[-0.09828617547362607,0.03542605098485524],"CVE-2020-10543":[-0.04269592483287419,-0.09096619255408064],"CVE-2020-10878":[0.07132966798501707,-0.020868198495885556],"CVE-2020-11008":[0.12479063313455915,-0.04371265025593511],"CVE-2020-12243":[0.10069045465200488,-0.07593302967241357],"CVE-2020-12723":[0.005355270051904218,-0.08899661388494251],"CVE-2020-13434":[-0.05787749256279728,0.08649927937432818],"CVE-2020-13529":[0.04425262197067806,-0.11017358565739001],"CVE-2020-13630":[0.00301607353209892,0.0810561044920408],"CVE-2020-13632":[-0.07728209649801596,-0.027087501585280133],"CVE-2020-13844":[-0.02281391184974068,0.10881925372898231],"CVE-2020-14145":[0.08856776252944566,0.07034601451137547],"CVE-2020-14344":[-0.004367642709724231,-0.05606139741405992],"CVE-2020-14363":[0.12862731776581968,-0.00027379405125489226],"CVE-2020-14422":[-0.03165419458998487,0.0911878819828587],"CVE-2020-1712":[-0.010960184281400127,0.09064815298409022],"CVE-2020-1751":[0.07128548002356587,0.040629002314314114],"CVE-2020-1752":[-0.05155890028839119,-0.08485085793060673],"CVE-2020-1971":[0.030233189089129725,-0.025339207017414614],"CVE-2020-21913":[0.054483291953038866,0.1045473520543775],"CVE-2020-24977":[-0.0492737650575757,0.08145531421236045],"CVE-2020-25692":[-0.08389074913751438,-0.052881371801582006],"CVE-2020-25709":[0.060785822097904556,0.10043991524605318],"CVE-2020-25710":[0.0794031723012286,0.014100562677144242],"CVE-2020-26116":[0.01925128402823194,0.08933360791004963],"CVE-2020-27350":[-0.044290509799303,0.0027462533334199255],"CVE-2020-27618":[0.07053233209395146,0.08105947692049822],"CVE-2020-27619":[0.0496754849114489,-0.0646604960018919],"CVE-2020-28196":[0.10025837654103618,0.007169481181207223],"CVE-2020-29361":[0.11057524393648291,-0.03373733102604507],"CVE-2020-29362":[0.009482478683615476,-0.09728174228977705],"CVE-2020-35493":[0.06959330516943159,-0.050862915542619305],"CVE-2020-36221":[0.07624384860621916,-0.10180414574877927],"CVE-2020-36222":[-0.01716775303501888,-0.11185530005016396],"CVE-2020-36223":[-0.03504482645852013,0.10052793277444565],"CVE-2020-36224":[0.10356292609057968,-0.028069787782603318],"CVE-2020-36225":[0.08776722782599507,0.008201806133615852],"CVE-2020-36226":[-0.08724889465580742,0.01748754453875043],"CVE-2020-36227":[0.0625989024980858,-0.05866336254626483],"CVE-2020-36228":[0.028292346522213158,-0.10162574921304478],"CVE-2020-36229":[-0.0888781984405583,-0.06072138040495908],"CVE-2020-36230":[0.0326741735161403,-0.08429154379595405],"CVE-2020-3810":[-0.032452703405305046,-0.03830860223263078],"CVE-2020-5260":[8.787739212894626e-05,-0.10763198316580974],"CVE-2020-6096":[0.02217008389445343,0.10906908914327273],"CVE-2020-7595":[-0.02871676497569304,0.02261538394933766],"CVE-2020-8177":[0.09983303812312916,0.024336624637927056],"CVE-2020-8231":[0.096977843559663,0.07064988093700664],"CVE-2020-8285":[-0.019538562425204044,0.0972250955315754],"CVE-2020-8286":[0.11199980807465398,-0.04973594159944277],"CVE-2020-8492":[0.1058678917535673,0.05331273022288412],"CVE-2020-8616":[-0.09578931038098433,0.004203641631428109],"CVE-2020-8617":[-0.015519435421222262,-0.12062588704301846],"CVE-2020-8622":[0.11053234329391493,0.04744710525002466],"CVE-2020-8623":[-0.04418814203099665,-0.10735835332378811],"CVE-2020-8625":[-0.01883248899154804,-0.05570735695413399],"CVE-2020-9794":[0.041135768467324224,0.025019521724649902],"CVE-2020-9849":[0.056966744415133184,0.06601797444169447],"CVE-2020-9991":[0.0013586016459433397,-0.12105391741712122],"CVE-2021-20305":[-0.04672937528660697,0.05509744350013139],"CVE-2021-21300":[0.10204684191632771,0.0617133096678172],"CVE-2021-22876":[-0.03667028312504242,0.06730519501815864],"CVE-2021-22946":[-0.07269567305005985,0.06939831878109991],"CVE-2021-22947":[0.021185636182182208,0.05553870971981138],"CVE-2021-23840":[-0.10045151745160603,-0.043874494199360126],"CVE-2021-23841":[-0.03465746011312113,-0.020538578788847368],"CVE-2021-25214":[-0.035139789521411106,-0.07529928445550792],"CVE-2021-25215":[-0.047875547665379534,-0.02106370707307788],"CVE-2021-25216":[-0.08833074367491085,0.0544797765039994],"CVE-2021-25217":[0.06858599867038814,0.09957431814485758],"CVE-2021-27212":[0.06375879923532464,0.07098569009570925],"CVE-2021-30535":[0.010020964109416825,0.05744157558890356],"CVE-2021-31535":[0.07690114039504324,-0.07878177396482001],"CVE-2021-3177":[0.10640572985919837,-0.06673197641415737],"CVE-2021-31879":[0.060259453979181504,-0.10913433124241591],"CVE-2021-3326":[-0.05544798657026426,-0.10303019535770346],"CVE-2021-33560":[0.00798626296929778,-0.04869544192372858],"CVE-2021-33910":[-0.04084275801620703,0.0781714757903855],"CVE-2021-3426":[0.09070035043063694,-0.07809228895072731],"CVE-2021-3516":[-0.041302660219051615,0.08853893326420846],"CVE-2021-3517":[-0.00844765915706866,-0.08987759889266937],"CVE-2021-3518":[0.034777390579107156,0.07600319620689533],"CVE-2021-3520":[0.08921451057807891,0.043072801902180505],"CVE-2021-3537":[-0.06175074600812963,0.06565548885763474],"CVE-2021-3712":[0.06464718039563272,-0.007435446004586841],"CVE-2021-3778":[-0.08605736875034845,0.04583338571373573],"CVE-2021-3796":[0.010082221912581412,0.02209538039454237],"CVE-2021-40330":[0.0368961179588806,-0.09743308141172986],"CVE-2021-40528":[0.053507548644135004,-0.04911681476288281],"CVE-2021-41617":[0.09846845982094302,-0.06667010744804049],"Deployment.default":[-0.258726267999419,0.04448200158825136],"deps":[-0.0009361854954867969,1.0],"ibm-charts/ibm-swift-sample":[-0.3450632774427624,0.0603442661804877],"ibmcom/icp-swift-sample:latest":[0.011641988257013132,-0.005086889779340081]}},"id":"507006","type":"StaticLayoutProvider"},{"attributes":{},"id":"507043","type":"AllLabels"},{"attributes":{},"id":"507061","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-swift-sample",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ibm-swift-sample-deployment.default (container 0) - ibm-swift-sample","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kasten-k10

Bokeh Plot Bokeh.set_log_level("info"); {"905174a1-b282-440b-864b-9270cb25823f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"592254","type":"BasicTickFormatter"},{"attributes":{},"id":"592267","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"592216"},"inspection_policy":{"id":"592262"},"layout_provider":{"id":"592218"},"node_renderer":{"id":"592212"},"selection_policy":{"id":"592267"}},"id":"592209","type":"GraphRenderer"},{"attributes":{},"id":"592175","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"592239"}},"size":{"value":20}},"id":"592240","type":"Circle"},{"attributes":{},"id":"592257","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"592269"}},"id":"592205","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"592211"},"glyph":{"id":"592240"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"592213"}},"id":"592212","type":"GlyphRenderer"},{"attributes":{},"id":"592173","type":"DataRange1d"},{"attributes":{},"id":"592192","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.3,5.9,5.9,5.3,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,5.9,7.5,5.9,5.9,5.3,5.3,null,null,null,9,8.1,5.3,null,null,null,null,null,9.8,5.5,7.5,7.5,6.5,6.5,5.7,null,null,null,null,null,null,null,7.3,7,7,7,7,null,7.5,7.5,7.4,7,5.9,5.9,8.8,null,9.8,9.1,7.5,6.5,5.9,5.3],"description":["kasten/k10",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kanister-svc.default (container 0) - kanister-svc","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

kokuwa-mysqldump

Bokeh Plot Bokeh.set_log_level("info"); {"22ba7f60-8409-4fac-90da-0cab1238cdd7":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.053919638067103925,0.42075717964307374],"CKV_K8S_11":[-0.18843599134811773,0.4075988404233054],"CKV_K8S_12":[-0.09558459113688006,0.4757057369622784],"CKV_K8S_13":[-0.07881669816991643,0.40500521412854695],"CKV_K8S_15":[-0.17710077978253302,0.467281230807293],"CKV_K8S_20":[-0.10990040687963122,0.39432796102300915],"CKV_K8S_22":[-0.14960844982477647,0.4840162541701718],"CKV_K8S_23":[-0.20559999039013543,0.4320509418759919],"CKV_K8S_28":[-0.17186470042247426,0.3863126415368164],"CKV_K8S_29":[-0.07140075987589241,0.49442602821045195],"CKV_K8S_30":[-0.117596625905607,0.5018798805341641],"CKV_K8S_31":[-0.04830300856603997,0.44961939980953797],"CKV_K8S_35":[-0.17581330828655678,0.4395521754990729],"CKV_K8S_37":[-0.06526873416750645,0.4681306849846718],"CKV_K8S_38":[-0.1586882959452779,0.41253852216421166],"CKV_K8S_40":[-0.14067698845780954,0.3822894716023064],"CKV_K8S_43":[-0.07753509530002062,0.4392335201380031],"CVE-2016-20012":[0.2117341525140867,-0.035014123600283574],"CVE-2020-11656":[-0.018239986124026365,-0.09281983018704835],"CVE-2020-13434":[0.07132061713713651,-0.3112245374230401],"CVE-2020-13435":[-0.06882965556330478,-0.12598241592404938],"CVE-2020-13630":[0.2334149801932668,-0.09557965950672535],"CVE-2020-13631":[0.11841832530468556,-0.08908228549568932],"CVE-2020-13632":[0.14144449910682286,-0.27628314745619165],"CVE-2020-14145":[-0.09474832442383634,-0.24413310425535278],"CVE-2020-14765":[0.1967527854029957,-0.1623680912432888],"CVE-2020-15358":[0.08158554474733189,-0.0420918897734647],"CVE-2020-1971":[-0.06669890366573197,-0.27100826926699817],"CVE-2020-25692":[0.06725842397103357,0.029957172411651908],"CVE-2020-25709":[0.2296690574714191,-0.1963247655601349],"CVE-2020-25710":[-0.09430027213684658,-0.18564739767513908],"CVE-2020-26160":[0.10215715325406943,-0.005904922971212549],"CVE-2020-28928":[-0.032567640552859566,-0.3005000098132398],"CVE-2020-29361":[0.041857480235002645,-0.24068306943388015],"CVE-2020-29362":[-0.038179570174321054,-0.0036666425649655586],"CVE-2020-29363":[0.13562246005360265,-0.236612640074096],"CVE-2020-36221":[0.18797077003570534,-0.009290417237615943],"CVE-2020-36222":[-0.025123336418264256,-0.04534117344514551],"CVE-2020-36223":[0.10106892858730998,-0.32258601099213174],"CVE-2020-36224":[-0.06388440275158339,-0.07565567848638477],"CVE-2020-36225":[0.20466000281995214,-0.26216276139539446],"CVE-2020-36226":[-0.007320648128669289,-0.24280495409192981],"CVE-2020-36227":[0.040987001578826204,-0.3250349026091674],"CVE-2020-36228":[0.15152481233186035,0.017386249390389862],"CVE-2020-36229":[-0.023283782408501937,-0.14347426321229761],"CVE-2020-36230":[-0.00030833500274255105,-0.010939606505391304],"CVE-2020-8231":[0.2465495134927718,-0.1686643393754302],"CVE-2020-8285":[-0.033601187716691926,-0.26489828556772826],"CVE-2020-8286":[0.1862127189818286,-0.10511891992883776],"CVE-2021-20231":[0.22677056709741908,-0.23074249866977697],"CVE-2021-20232":[-0.02840103196385945,-0.2068396459178137],"CVE-2021-20305":[0.0503990309982263,-0.28182574639519803],"CVE-2021-21300":[0.10016337678297146,-0.28010205193044607],"CVE-2021-22922":[0.029154181788912343,-0.05524041333965742],"CVE-2021-22923":[0.1863535654256323,-0.06504372588155864],"CVE-2021-22925":[-0.12438941086086298,-0.12751403876924988],"CVE-2021-22926":[-0.07068192806108452,-0.22414568122357986],"CVE-2021-22945":[0.15253600645736703,-0.13247385990891],"CVE-2021-22946":[-0.11973914472139478,-0.2003052288618212],"CVE-2021-22947":[0.02263572306428284,-0.19347868356782102],"CVE-2021-23840":[0.17472443941381388,-0.24529025907890356],"CVE-2021-23841":[0.2542112421850698,-0.1279204200373023],"CVE-2021-2389":[0.010484442471326445,-0.28204239586668006],"CVE-2021-27212":[-0.058796010427690996,-0.17771737441604607],"CVE-2021-27218":[-0.1019263020859803,-0.0998873771306998],"CVE-2021-27219":[0.11038737851191169,-0.19230829230948226],"CVE-2021-27928":[0.159139655764572,-0.18507597852564864],"CVE-2021-28153":[-0.06972087923783105,-0.03227693694707435],"CVE-2021-28831":[0.00455899514354713,-0.3160276136518397],"CVE-2021-30139":[0.14229045417647976,-0.053485913366124994],"CVE-2021-3177":[0.23250654101105434,-0.0637239181772463],"CVE-2021-33560":[0.1371680683727322,-0.31050352498537886],"CVE-2021-3449":[0.22121881560311996,-0.13447023685519716],"CVE-2021-3450":[0.04789355667240532,-0.005078781853160094],"CVE-2021-3580":[0.17559745090389617,-0.2887911841690765],"CVE-2021-36159":[0.0861175456975399,-0.23935458382066294],"CVE-2021-3711":[0.015742869832066405,0.022832105161592096],"CVE-2021-3712":[-0.10494081946772958,-0.15282359074428595],"CVE-2021-39537":[0.1509173165019671,-0.017982313683133473],"CVE-2021-40330":[0.1921099627291236,-0.2100960691698807],"CVE-2021-40528":[0.11175574221751121,0.029104188989511056],"CVE-2021-41617":[-0.09842294879912074,-0.06314321534154291],"CronJob.default":[-0.12743416749370776,0.45698811433374864],"Job.default":[-0.08804572525859154,0.3339393266807253],"StatefulSet.default":[-0.11679140385580358,0.4369560360878615],"deps":[-0.9126918362736436,0.47594607760345076],"kokuwa/mysqldump":[-0.13036716344696755,0.44353488290816323],"mysqldump":[-1.0,0.5143106168094295],"quay.io/monotek/gcloud-mysql:master-13":[0.06050272350527029,-0.13507078422197605]}},"id":"611010","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"611061","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"610995","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"611003"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"611041","type":"LabelSet"},{"attributes":{"overlay":{"id":"611061"}},"id":"610997","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"611049"},"major_label_policy":{"id":"611047"},"ticker":{"id":"610978"}},"id":"610977","type":"LinearAxis"},{"attributes":{},"id":"610984","type":"SaveTool"},{"attributes":{},"id":"610986","type":"HelpTool"},{"attributes":{},"id":"611046","type":"BasicTickFormatter"},{"attributes":{},"id":"610971","type":"LinearScale"},{"attributes":{},"id":"611044","type":"AllLabels"},{"attributes":{},"id":"610965","type":"DataRange1d"},{"attributes":{},"id":"610967","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"610981"},{"id":"610982"},{"id":"610983"},{"id":"610984"},{"id":"610985"},{"id":"610986"},{"id":"610995"},{"id":"610996"},{"id":"610997"}]},"id":"610988","type":"Toolbar"},{"attributes":{},"id":"610985","type":"ResetTool"},{"attributes":{},"id":"610969","type":"LinearScale"},{"attributes":{"overlay":{"id":"610987"}},"id":"610983","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"611031","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"611003"},"glyph":{"id":"611032"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"611005"}},"id":"611004","type":"GlyphRenderer"},{"attributes":{},"id":"611062","type":"UnionRenderers"},{"attributes":{},"id":"611063","type":"Selection"},{"attributes":{},"id":"611059","type":"NodesOnly"},{"attributes":{},"id":"610982","type":"WheelZoomTool"},{"attributes":{"text":"kokuwa-mysqldump"},"id":"610963","type":"Title"},{"attributes":{"edge_renderer":{"id":"611008"},"inspection_policy":{"id":"611054"},"layout_provider":{"id":"611010"},"node_renderer":{"id":"611004"},"selection_policy":{"id":"611059"}},"id":"611001","type":"GraphRenderer"},{"attributes":{},"id":"611006","type":"MultiLine"},{"attributes":{},"id":"611065","type":"Selection"},{"attributes":{},"id":"610981","type":"PanTool"},{"attributes":{"axis":{"id":"610973"},"ticker":null},"id":"610976","type":"Grid"},{"attributes":{},"id":"610978","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.2,7,7,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["kokuwa/mysqldump",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-mysqldump.default (container 0) - mysql-backup","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvaps-opennebula

CVE-2020-8165, CVE-2021-3711, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-28965, CVE-2020-8184, CVE-2020-25613, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2016-1585, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2021-32066, CVE-2020-27752, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2020-25664, CVE-2021-2417, CVE-2021-40528, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2018-19492, CVE-2018-19491, CVE-2018-19490, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2019-20838, CVE-2017-9814, CVE-2021-41617, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3598, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CVE-2015-9019, CVE-2021-20236, CVE-2021-3682, CVE-2021-20235, CVE-2020-15166, CVE-2021-31879, CVE-2021-20255, CVE-2021-20196, CVE-2019-12067, CVE-2021-3507, CVE-2020-35503, CVE-2020-24352, CVE-2020-13791, CVE-2019-14697, CVE-2018-1000517, CVE-2018-1000500, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2020-8032, CVE-2021-41581, CVE-2020-28928, CVE-2021-31597, CVE-2019-10744, CVE-2017-16042, CVE-2020-36048, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-36049, CVE-2020-28502, CVE-2020-28469, CVE-2018-16487, CVE-2017-16113, CVE-2021-29921, CVE-2020-28500, CVE-2018-1109, CVE-2021-23336, CVE-2021-20066, CVE-2021-3520, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2021-3580, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2019-2822, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2015-4819, CVE-2019-2800, CVE-2020-13630, CVE-2016-5625, CVE-2016-0504, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3452, CVE-2017-3256, CVE-2017-10167, CVE-2016-5624, CVE-2016-3518, CVE-2015-2617, CVE-2021-23841, CVE-2020-1971, CVE-2016-3588, CVE-2015-3152, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2016-0651, CVE-2019-2731, CVE-2017-3455, CVE-2020-29362, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_19, CKV_K8S_18, CKV_K8S_29, CKV_K8S_23, CKV_K8S_17, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0c223b48-722d-4bd4-9dc8-c066f65b3e7e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7,5.9,5.5,9.8,8.8,8.1,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.8,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,9.8,8.5,8.1,7.5,6.1,5.5,6.5,6.5,6.1,6,5.5,5.5,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7,5.5,5.5,null,9,9,9,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,9.8,5.3,5.3,5.9,5.6,null,null,9.8,8.6,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,7.2,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["kvaps/opennebula",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opennebula-gate.default (container 0) - onegate","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kvkservice-kvk

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2021-22901, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2020-13630, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"12ea93c0-943b-4bf1-b327-d466dc02b46f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"630486"},"major_label_policy":{"id":"630484"},"ticker":{"id":"630414"}},"id":"630413","type":"LinearAxis"},{"attributes":{},"id":"630418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"630427","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"630413"}],"center":[{"id":"630416"},{"id":"630420"}],"height":768,"left":[{"id":"630417"}],"renderers":[{"id":"630441"},{"id":"630481"}],"title":{"id":"630403"},"toolbar":{"id":"630428"},"width":1024,"x_range":{"id":"630405"},"x_scale":{"id":"630409"},"y_range":{"id":"630407"},"y_scale":{"id":"630411"}},"id":"630402","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"630504","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"630436","type":"TapTool"},{"attributes":{"text":"kvkservice-kvk"},"id":"630403","type":"Title"},{"attributes":{},"id":"630414","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"630435","type":"HoverTool"},{"attributes":{},"id":"630486","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"630471","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"630489"},"major_label_policy":{"id":"630487"},"ticker":{"id":"630418"}},"id":"630417","type":"LinearAxis"},{"attributes":{},"id":"630489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"630501"}},"id":"630437","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"630447"},"glyph":{"id":"630446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630449"}},"id":"630448","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"630471"}},"size":{"value":20}},"id":"630472","type":"Circle"},{"attributes":{"overlay":{"id":"630427"}},"id":"630423","type":"BoxZoomTool"},{"attributes":{},"id":"630411","type":"LinearScale"},{"attributes":{"axis":{"id":"630417"},"dimension":1,"ticker":null},"id":"630420","type":"Grid"},{"attributes":{"data_source":{"id":"630443"},"glyph":{"id":"630472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630445"}},"id":"630444","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["kvkservice/kvk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kvk-varnish.default (container 0) - kvk-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mesosphere-kubeaddons-catalog

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-20305, CVE-2020-9794, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2021-3712, CVE-2021-28041, CVE-2021-3634, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2018-12886, CVE-2020-8231, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2020-8177, CVE-2021-37750, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-20454, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13225, CVE-2019-13627, CVE-2021-31879, CVE-2016-10228, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"105403a7-e652-49af-91db-36c2d3c8a4d3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"678534"},"major_label_policy":{"id":"678532"},"ticker":{"id":"678462"}},"id":"678461","type":"LinearAxis"},{"attributes":{"source":{"id":"678491"}},"id":"678493","type":"CDSView"},{"attributes":{},"id":"678473","type":"ResetTool"},{"attributes":{"active_multi":null,"tools":[{"id":"678469"},{"id":"678470"},{"id":"678471"},{"id":"678472"},{"id":"678473"},{"id":"678474"},{"id":"678483"},{"id":"678484"},{"id":"678485"}]},"id":"678476","type":"Toolbar"},{"attributes":{},"id":"678453","type":"DataRange1d"},{"attributes":{},"id":"678537","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"678549"}},"id":"678485","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"678475"}},"id":"678471","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"678549","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"678537"},"major_label_policy":{"id":"678535"},"ticker":{"id":"678466"}},"id":"678465","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"678491"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"678529","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"678475","type":"BoxAnnotation"},{"attributes":{},"id":"678494","type":"MultiLine"},{"attributes":{},"id":"678550","type":"UnionRenderers"},{"attributes":{},"id":"678551","type":"Selection"},{"attributes":{"axis":{"id":"678465"},"dimension":1,"ticker":null},"id":"678468","type":"Grid"},{"attributes":{},"id":"678457","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.1,5.9,5.9,5.5,null,8.1,7.5,7.5,7.5,7.5,7.1,6.5,5.3,9.8,9.8,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.5,5.3,5.3],"description":["mesosphere/kubeaddons-catalog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kubeaddons-catalog.default (container 0) - kubeaddons-catalog","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mkhpalm-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"5e51a910-498b-44bd-9d17-936ea33e24f0":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"694473"}},"id":"694409","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"694399"}},"id":"694395","type":"BoxZoomTool"},{"attributes":{},"id":"694397","type":"ResetTool"},{"attributes":{},"id":"694381","type":"LinearScale"},{"attributes":{},"id":"694383","type":"LinearScale"},{"attributes":{},"id":"694471","type":"NodesOnly"},{"attributes":{},"id":"694377","type":"DataRange1d"},{"attributes":{},"id":"694393","type":"PanTool"},{"attributes":{"formatter":{"id":"694461"},"major_label_policy":{"id":"694459"},"ticker":{"id":"694390"}},"id":"694389","type":"LinearAxis"},{"attributes":{},"id":"694396","type":"SaveTool"},{"attributes":{},"id":"694418","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"694420"},"inspection_policy":{"id":"694466"},"layout_provider":{"id":"694422"},"node_renderer":{"id":"694416"},"selection_policy":{"id":"694471"}},"id":"694413","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694399","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2017-18342":[-0.002890080404313961,-0.12598124784315476],"CVE-2018-1000656":[0.1176559347576144,-0.12183037970505489],"CVE-2019-1010083":[-0.005118011711506024,0.12228074819253461],"CVE-2019-14806":[0.08274201350937965,0.06776706453581686],"CVE-2019-14866":[0.1082726480286716,0.14592779997345143],"CVE-2019-16785":[0.14009512266989774,-0.09940586337101105],"CVE-2019-16786":[0.13367187706705622,-0.07101935706855435],"CVE-2019-16789":[-0.11704943502294748,0.00029009361878629597],"CVE-2019-16792":[0.03084486688562388,0.17139342718906087],"CVE-2019-18276":[0.05016860742892236,-0.06731779886592355],"CVE-2019-20838":[0.06133527098655917,0.1035948916476407],"CVE-2019-9169":[0.11892989537325308,-0.0291787523399664],"CVE-2020-12762":[0.0711831346357576,-0.0288694009421627],"CVE-2020-13434":[-0.1341544138299679,0.046058974112270334],"CVE-2020-13543":[-0.14237704308541277,-0.014847385135285877],"CVE-2020-13584":[0.02178523739947208,0.10307963318399883],"CVE-2020-13776":[-0.05460697653311998,0.15155891762940127],"CVE-2020-14145":[-0.04266847837370506,-0.04008974959408184],"CVE-2020-14155":[0.012255798484898904,0.1501892799643399],"CVE-2020-1472":[0.018295827271255196,-0.15594355044813965],"CVE-2020-15358":[0.18172056467808537,-0.0012423085376124915],"CVE-2020-24977":[0.09283294983727489,0.11543974055850102],"CVE-2020-25658":[0.12376099946964553,0.00557922183534352],"CVE-2020-25659":[-0.086240019151838,0.11235984685261963],"CVE-2020-26116":[-0.05992441424783425,-0.109768110664034],"CVE-2020-26137":[0.04467536658262501,0.1379917827481846],"CVE-2020-27618":[-0.07756237628498236,-0.07849376129953933],"CVE-2020-27619":[-0.08088303107806845,0.1397644530276292],"CVE-2020-27783":[0.13080501110494275,0.12501999686493356],"CVE-2020-28196":[-0.11125357639573323,0.10231656121136536],"CVE-2020-29361":[0.07719216469598379,-0.14502423128067687],"CVE-2020-29362":[-0.041857768621270844,-0.07748090900871625],"CVE-2020-29363":[0.12002383138452297,0.04298257694505945],"CVE-2020-36242":[0.07926738718804609,0.14545201766083724],"CVE-2020-8285":[0.14867738165056524,-0.03896771449399411],"CVE-2020-8286":[-0.021589536798042458,-0.14960524041654139],"CVE-2020-9948":[-0.10722831819640935,-0.08839123872012634],"CVE-2020-9951":[0.08470067868343827,0.020346563815294604],"CVE-2020-9983":[-0.12529853614624656,-0.03874148717923085],"CVE-2021-1817":[0.15133670482428602,0.10203283316813418],"CVE-2021-1820":[0.02750054473368855,-0.1288522439519947],"CVE-2021-1825":[-0.0608558160550073,0.10008838538071692],"CVE-2021-1826":[-0.051026608953360225,-0.13738579308580562],"CVE-2021-20271":[0.17439988398582307,-0.030221912332735103],"CVE-2021-22922":[0.014526016559993232,-0.09295270876476391],"CVE-2021-22923":[0.17009624204223942,0.07452486042464547],"CVE-2021-22946":[-0.08805421959188611,-0.04824251916509387],"CVE-2021-22947":[-0.03471133759991812,0.1126064543450589],"CVE-2021-23240":[-0.12273569120431543,-0.06427764403249446],"CVE-2021-23336":[-0.14067298773797407,0.019843052334201514],"CVE-2021-25215":[0.06337313229721837,0.16788753925767513],"CVE-2021-25217":[-0.02801576572956683,0.14914842609455534],"CVE-2021-27218":[-0.0875317497943593,-0.11272755631669118],"CVE-2021-27219":[-0.1286143198117275,0.0784171051237606],"CVE-2021-28153":[-0.10666270319517421,0.05529839346963047],"CVE-2021-30661":[0.09651707914713809,-0.05859372576234334],"CVE-2021-3177":[-0.05452855106529218,0.04130474531662916],"CVE-2021-3326":[-0.0829000179877699,0.0729295738620827],"CVE-2021-33560":[0.0015742705270229333,-0.055728301174330815],"CVE-2021-33574":[-0.09037675526878663,-0.01644055956215849],"CVE-2021-33910":[0.1361559315216613,0.07151360401965097],"CVE-2021-3445":[0.15668190858221204,0.04456550591070687],"CVE-2021-3487":[-0.010071997124970818,0.17175923461003306],"CVE-2021-3516":[0.16456356473766365,-0.06709485642654234],"CVE-2021-3517":[0.02937878795612578,0.06567803906705615],"CVE-2021-3518":[0.05231841275461285,-0.13522151644076114],"CVE-2021-3520":[0.05873797756091054,-0.10004869489992155],"CVE-2021-3537":[-0.0912545545283689,0.025030767798698585],"CVE-2021-3541":[0.08915810569346727,-0.11896790858537737],"CVE-2021-3580":[0.11473662041716148,0.09271441793168408],"CVE-2021-35942":[0.18043351946374445,0.03302320200823154],"CVE-2021-36222":[-0.025522949888731737,-0.10694457391768795],"CVE-2021-37750":[0.10100953133553897,-0.08941531540118856],"CVE-2021-38185":[-0.052286394739018076,-0.001412795258390903],"CVE-2021-41617":[0.15420315218234168,0.0072334198887022815],"CephCluster.default":[-0.027945771106536975,0.07101363699586762],"ceph/ceph:v15.2.13":[0.019513131297095324,0.008867870758953934],"deps":[-0.5522261703513649,-1.0],"mkhpalm/rook-ceph-cluster":[-0.9604107097779082,0.2718524526583474]}},"id":"694422","type":"StaticLayoutProvider"},{"attributes":{},"id":"694394","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"694415"},"glyph":{"id":"694444"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694417"}},"id":"694416","type":"GlyphRenderer"},{"attributes":{},"id":"694477","type":"Selection"},{"attributes":{},"id":"694474","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694415"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694453","type":"LabelSet"},{"attributes":{"callback":null},"id":"694408","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3],"description":["mkhpalm/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

mongoose-mongooseim

CVE-2021-3711, CVE-2020-13777, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-26154, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2021-3516, CVE-2020-16122, CVE-2020-14382, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2021-3796, CVE-2021-28041, CVE-2020-8177, CVE-2020-13630, CVE-2021-40491, CVE-2021-3634, CVE-2021-3541, CVE-2020-8927, CVE-2020-26137, CVE-2020-13645, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-16135, CVE-2020-27350, CVE-2021-24031, CVE-2020-15709, CVE-2020-15358, CVE-2020-13844, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2016-2568, CVE-2021-33560, CVE-2021-33503, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-11655, CVE-2019-9923, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2020-24977, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2020-13631, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e8a623fe-8b52-4ef8-bedb-d5c176db3e46":{"defs":[],"roots":{"references":[{"attributes":{},"id":"706122","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.4,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.5],"description":["mongoose/mongooseim",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.mongooseim.None (container 0) - mongooseim","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-audacity

Bokeh Plot Bokeh.set_log_level("info"); {"bd285145-5253-42be-a9f9-a6e781c6a4dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"748615","type":"AllLabels"},{"attributes":{"axis":{"id":"748541"},"ticker":null},"id":"748544","type":"Grid"},{"attributes":{},"id":"748550","type":"WheelZoomTool"},{"attributes":{},"id":"748533","type":"DataRange1d"},{"attributes":{},"id":"748549","type":"PanTool"},{"attributes":{"formatter":{"id":"748614"},"major_label_policy":{"id":"748612"},"ticker":{"id":"748542"}},"id":"748541","type":"LinearAxis"},{"attributes":{},"id":"748622","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"748571"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"748609","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"748599"}},"size":{"value":20}},"id":"748600","type":"Circle"},{"attributes":{"overlay":{"id":"748629"}},"id":"748565","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.48535691899681843,0.1293666968501794],"CKV_K8S_11":[-0.4222922696473782,0.24156159704507713],"CKV_K8S_12":[-0.4333617213221909,0.2783235531577527],"CKV_K8S_13":[-0.392466531888363,0.2101565447331999],"CKV_K8S_15":[-0.4003341459477942,0.2874539254921718],"CKV_K8S_20":[-0.3618369351972557,0.24700030094744035],"CKV_K8S_22":[-0.46075341598040903,0.261524334498286],"CKV_K8S_23":[-0.4991392182657144,0.15763324090204128],"CKV_K8S_28":[-0.4857394054051194,0.240011757129361],"CKV_K8S_29":[-0.45897871264052137,0.11143970870450944],"CKV_K8S_30":[-0.5055857700632364,0.18973008998818214],"CKV_K8S_31":[-0.4600229855454955,0.16098806245061018],"CKV_K8S_37":[-0.42879648206099397,0.12353674569636318],"CKV_K8S_38":[-0.41962893600008494,0.16387284118868276],"CKV_K8S_40":[-0.48123430171145,0.20738789958268097],"CKV_K8S_43":[-0.38618931883614,0.26249342681031296],"CVE-2012-1093":[0.07136213318760466,0.08093502432445877],"CVE-2016-1585":[-0.02725037948832691,-0.2275803327185651],"CVE-2016-2568":[0.20916067109841335,-0.07603345724596655],"CVE-2016-2781":[0.1897087963711726,-0.12299277445665527],"CVE-2017-7475":[-0.007588733464539777,-0.0453300613298777],"CVE-2017-9814":[-0.01545845766362477,-0.15255074415666603],"CVE-2018-10126":[0.15338713969910706,-0.15331953486289027],"CVE-2018-18064":[-0.09026044008998989,-0.12257540722027756],"CVE-2018-3750":[-0.05869914494185544,-0.071007958189325],"CVE-2019-17113":[-0.09339583085861079,-0.08360065837384792],"CVE-2019-18276":[0.03306445181103177,-0.15496811789036222],"CVE-2019-20838":[0.11834918472407964,-0.18932657144998546],"CVE-2019-25013":[0.27490860301386494,-0.07292416168073244],"CVE-2019-6461":[0.15829478534694916,-0.08428818941466518],"CVE-2019-6462":[0.09614646777070988,-0.23433618225331015],"CVE-2019-6988":[0.19467516912446764,-0.2307958090667521],"CVE-2020-10001":[-0.07822767181439313,-0.16621928985116668],"CVE-2020-12761":[0.1287645480190905,0.03660050251313529],"CVE-2020-13844":[0.013093182926848374,-0.09734185470381523],"CVE-2020-14145":[0.05524480202350626,-0.23251482146581856],"CVE-2020-14212":[0.033592222848807696,0.05787655770217841],"CVE-2020-17541":[0.26245775279926326,-0.14613175984327978],"CVE-2020-19143":[0.19584476403608475,-0.1753216676251733],"CVE-2020-22035":[0.24357349753914787,0.013835693848655527],"CVE-2020-22036":[0.16730631025720963,-0.2022144357157692],"CVE-2020-22038":[0.18303838429101893,0.08831531817334534],"CVE-2020-22039":[0.07807014200933289,-0.26741981606955945],"CVE-2020-22040":[0.24925416512432877,-0.015980349063142784],"CVE-2020-22041":[0.21450209883741994,0.06590188810657514],"CVE-2020-22042":[0.15109589773738613,0.10184276410069394],"CVE-2020-22043":[0.030603051151272605,0.09913521737740491],"CVE-2020-22044":[0.006416840187669598,-0.23726218386830572],"CVE-2020-22051":[0.11336496226807817,0.10921799251542928],"CVE-2020-23922":[0.08011646815115284,0.041316793012649226],"CVE-2020-27618":[-0.08769405234533015,-0.036842237569557706],"CVE-2020-35512":[0.2725192673617422,-0.11018295614676928],"CVE-2020-4044":[0.27698486634143094,-0.032210022691526945],"CVE-2020-6096":[-0.05611147215084985,-0.19617884302274965],"CVE-2020-9794":[0.032736462729330125,-0.26114726007612504],"CVE-2020-9849":[-0.001147291983447704,0.03518406751258751],"CVE-2020-9991":[-0.0062547906456253315,0.07808289026248093],"CVE-2021-20231":[0.2090441323060223,-0.015239509602380403],"CVE-2021-20232":[0.2436019468203605,-0.1805150227331437],"CVE-2021-22925":[-0.05614617593332383,-0.13888799634634919],"CVE-2021-22946":[-0.013101408746281374,-0.0005996779724040529],"CVE-2021-22947":[0.1360160040153452,-0.22549402319193615],"CVE-2021-23336":[0.24058264616684422,-0.05533102132984668],"CVE-2021-23440":[0.22151767813433454,-0.20685897590619565],"CVE-2021-29338":[-0.0333653586284324,-0.1029428278484633],"CVE-2021-29921":[0.02374010813112501,-0.2001193807663659],"CVE-2021-30535":[0.17204385315114698,-0.03280376651027108],"CVE-2021-3246":[0.22293042484626094,-0.1468060024696848],"CVE-2021-32803":[-0.06214868233398577,0.014127190592792783],"CVE-2021-32804":[0.12887989127791813,-0.005088321584766658],"CVE-2021-3326":[0.0965846305424271,-0.1447000821568686],"CVE-2021-33503":[-0.05416538742907063,-0.023308830773161846],"CVE-2021-33560":[0.1741456753932197,0.052904129704683465],"CVE-2021-36222":[0.04671457693114305,0.0024624467840680016],"CVE-2021-3634":[0.1879219553088095,0.018887835720858753],"CVE-2021-3711":[0.07626622185314605,0.11344490181425126],"CVE-2021-3712":[0.23694900097029076,-0.10674304825043125],"CVE-2021-37701":[0.1625574179655402,-0.25035564136577443],"CVE-2021-37712":[-0.03937981751287049,0.04714738401620342],"CVE-2021-37713":[0.1221181635647869,-0.2644849236622699],"CVE-2021-40528":[-0.01991267848413579,-0.1919832348486396],"CVE-2021-41617":[0.07020579079941065,-0.19420570990191494],"Deployment.default":[-0.34621776827362605,0.1532294418489965],"PRISMA-2021-0125":[0.12511491448530598,0.07410279355322266],"PRISMA-2021-0133":[0.2382187674082005,0.04349427430697418],"audacity":[0.5864879848953413,0.9492279899374855],"deps":[0.5825739688628456,1.0],"ghcr.io/linuxserver/audacity:version-3.0.2":[0.08306724010958302,-0.07158767164648147],"nicholaswilde/audacity":[-0.446677470429646,0.20689930398400436]}},"id":"748578","type":"StaticLayoutProvider"},{"attributes":{},"id":"748630","type":"UnionRenderers"},{"attributes":{},"id":"748539","type":"LinearScale"},{"attributes":{"data_source":{"id":"748571"},"glyph":{"id":"748600"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"748573"}},"id":"748572","type":"GlyphRenderer"},{"attributes":{},"id":"748537","type":"LinearScale"},{"attributes":{"formatter":{"id":"748617"},"major_label_policy":{"id":"748615"},"ticker":{"id":"748546"}},"id":"748545","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9.8,7.5,7.3,7,7,7,7,7,7,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.5,null],"description":["nicholaswilde/audacity",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-audacity.default (container 0) - RELEASE-NAME-audacity","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-code-server

Bokeh Plot Bokeh.set_log_level("info"); {"fd50b36d-6e70-4c9b-9d21-cce26e09c4ee":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.8,7.3,7,7,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.9,5.5,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,5.9,5.9,5.6,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/code-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-code-server.default (container 0) - RELEASE-NAME-code-server","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-digikam

Bokeh Plot Bokeh.set_log_level("info"); {"bee35891-a24f-45c2-8328-b22e4769868c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"751873","type":"Selection"},{"attributes":{},"id":"751789","type":"PanTool"},{"attributes":{},"id":"751855","type":"AllLabels"},{"attributes":{},"id":"751777","type":"LinearScale"},{"attributes":{},"id":"751792","type":"SaveTool"},{"attributes":{"below":[{"id":"751781"}],"center":[{"id":"751784"},{"id":"751788"}],"height":768,"left":[{"id":"751785"}],"renderers":[{"id":"751809"},{"id":"751849"}],"title":{"id":"751771"},"toolbar":{"id":"751796"},"width":1024,"x_range":{"id":"751773"},"x_scale":{"id":"751777"},"y_range":{"id":"751775"},"y_scale":{"id":"751779"}},"id":"751770","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"751854"},"major_label_policy":{"id":"751852"},"ticker":{"id":"751782"}},"id":"751781","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36622396930116796,-0.10161617613076805],"CKV_K8S_11":[-0.3346226106374749,-0.11483690782687402],"CKV_K8S_12":[-0.3815866733791686,-0.18393528754665328],"CKV_K8S_13":[-0.3962501749417201,-0.11749561850970454],"CKV_K8S_15":[-0.33743662903463834,-0.07976199529250881],"CKV_K8S_20":[-0.3207472339175594,-0.1790915282388706],"CKV_K8S_22":[-0.3500653264214282,-0.16835606138261802],"CKV_K8S_23":[-0.3984682592712632,-0.09382479460264087],"CKV_K8S_28":[-0.31589226604787846,-0.15206549009729659],"CKV_K8S_29":[-0.4030609782929776,-0.1403419319846609],"CKV_K8S_30":[-0.3892757901704522,-0.16103316494298892],"CKV_K8S_31":[-0.3593161826982461,-0.06302229932170345],"CKV_K8S_37":[-0.3372619450838706,-0.20630350797237873],"CKV_K8S_38":[-0.35987799705888823,-0.1966186781934323],"CKV_K8S_40":[-0.3820272579420151,-0.07413844139255847],"CKV_K8S_43":[-0.3087294840761948,-0.19903066613144554],"CVE-2012-1093":[0.1387442945860975,0.017690262103101855],"CVE-2016-10739":[0.03220238567856579,-0.06508014500475603],"CVE-2016-1585":[0.1711599460491494,-0.05206460840334067],"CVE-2016-2781":[0.0963752247537622,0.10178109639869691],"CVE-2017-14160":[0.2338561089781304,-0.0016021835879085216],"CVE-2017-7475":[0.17893793568372005,0.02437311475122884],"CVE-2017-7960":[0.03549898740043963,0.09494263279608725],"CVE-2017-8834":[0.16255876534070532,0.10311252764827854],"CVE-2017-8871":[0.09551292010504867,-0.07371405442245701],"CVE-2017-9814":[0.012345610338936388,0.10888697454859805],"CVE-2018-10126":[-0.05090968802993475,-0.0017710060402603117],"CVE-2018-10392":[0.12615311553147643,0.12383425518594086],"CVE-2018-10393":[0.018264634619591553,0.13576662353091523],"CVE-2018-10906":[0.14566400320495698,-0.07635412876799008],"CVE-2018-11813":[-0.015331213068367095,-0.033534541986108],"CVE-2018-12115":[0.047729361060661134,-0.12712887766700015],"CVE-2018-12116":[0.07247039131417692,-0.10274967104553083],"CVE-2018-12121":[0.23385503710285924,0.031089566941750267],"CVE-2018-12122":[0.1913528915652743,-0.10197772996782825],"CVE-2018-14048":[0.06399277185244052,-0.05079249400594637],"CVE-2018-16868":[0.031128389073499536,-0.09755308988904612],"CVE-2018-18064":[0.06398773045716759,0.09023510502799813],"CVE-2018-20217":[0.1961395226669549,-0.06372536969354693],"CVE-2018-3750":[0.209082730597796,0.01111910387986706],"CVE-2018-5710":[0.2057376797495457,0.07925925344879027],"CVE-2018-7159":[-0.04505845379349809,-0.03677025544765665],"CVE-2018-7160":[0.22672183438766408,0.060765289362745806],"CVE-2018-7167":[-0.02255403857894537,0.004328738342994153],"CVE-2018-7169":[0.198166279127376,0.10443870117509088],"CVE-2019-12098":[0.01710858474885732,-0.023415630608773358],"CVE-2019-13050":[-0.001533054017324049,-0.07136355470690693],"CVE-2019-13351":[0.133352260625412,0.0915499679788436],"CVE-2019-18276":[0.043240277189070184,0.14917655819559444],"CVE-2019-20446":[0.0726577103427066,-0.13535534864194557],"CVE-2019-20838":[0.019662476485376768,-0.12385899994915167],"CVE-2019-25013":[0.03101688465083087,0.053730856110090555],"CVE-2019-5737":[0.23335687850416334,-0.02953137723232817],"CVE-2019-6461":[0.16225253073813853,-0.015617890892098725],"CVE-2019-6462":[0.061181261817071626,0.13025918806022532],"CVE-2019-9511":[-0.029905527002933432,-0.06932317851420036],"CVE-2019-9513":[0.14469144631271427,-0.13591122830480945],"CVE-2020-10001":[0.16828674249370482,-0.10074943955834911],"CVE-2020-13844":[0.08056618560535261,0.15756947251209888],"CVE-2020-14145":[0.20041564924536545,0.04588607785151715],"CVE-2020-17541":[0.17657158782126084,0.07311760125717845],"CVE-2020-19131":[0.1285951487751398,-0.04495150193833262],"CVE-2020-19144":[0.14748872152359369,0.056624362930866666],"CVE-2020-21913":[0.21596729554072422,-0.046172138989449954],"CVE-2020-23922":[-0.01433093029182222,0.11581952560459287],"CVE-2020-27618":[0.14703483493299385,-0.11244057162156387],"CVE-2020-35512":[-0.031016006960581054,0.08781743844508182],"CVE-2020-4044":[-0.005585943446257984,-0.10069264225535625],"CVE-2020-6096":[0.09691305484444962,-0.14729683790643644],"CVE-2020-9794":[0.11355065340300598,-0.1276154766339096],"CVE-2020-9849":[0.09343468963267854,0.1317411967675571],"CVE-2020-9991":[-0.04870106391557354,0.032267310756108704],"CVE-2021-23336":[0.14871171907317576,0.1404681216697152],"CVE-2021-23440":[0.17516642829792825,0.12498506540960912],"CVE-2021-26720":[0.1971688377164941,-0.018535446232359795],"CVE-2021-28359":[0.21263437379240724,-0.08285931746410646],"CVE-2021-30535":[0.1173313028124909,0.15442521959932104],"CVE-2021-3326":[0.011486342213661307,0.018277497740185084],"CVE-2021-3426":[-0.015715575787119025,0.04422387852203093],"CVE-2021-36222":[0.09600546596045229,0.0623165709012699],"CVE-2021-41617":[0.11330571033722937,-0.10059994405754624],"Deployment.default":[-0.2772129737236143,-0.11265532247798438],"PRISMA-2021-0125":[-0.04377749730451419,0.06196788620585971],"PRISMA-2021-0133":[-0.0026713205723409832,0.07704465577972178],"deps":[-0.05822568609163725,0.951757293836329],"digikam":[-0.06265744659667916,1.0],"ghcr.io/linuxserver/digikam:version-7.3.0":[0.08225558587184452,0.0034679263130080644],"nicholaswilde/digikam":[-0.3630199950782051,-0.14088036410680002]}},"id":"751818","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751869","type":"BoxAnnotation"},{"attributes":{"text":"nicholaswilde-digikam"},"id":"751771","type":"Title"},{"attributes":{},"id":"751793","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"751811"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"751849","type":"LabelSet"},{"attributes":{},"id":"751773","type":"DataRange1d"},{"attributes":{"source":{"id":"751815"}},"id":"751817","type":"CDSView"},{"attributes":{},"id":"751814","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"751816"},"inspection_policy":{"id":"751862"},"layout_provider":{"id":"751818"},"node_renderer":{"id":"751812"},"selection_policy":{"id":"751867"}},"id":"751809","type":"GraphRenderer"},{"attributes":{},"id":"751779","type":"LinearScale"},{"attributes":{},"id":"751782","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751795","type":"BoxAnnotation"},{"attributes":{},"id":"751862","type":"NodesOnly"},{"attributes":{},"id":"751852","type":"AllLabels"},{"attributes":{},"id":"751867","type":"NodesOnly"},{"attributes":{},"id":"751786","type":"BasicTicker"},{"attributes":{},"id":"751872","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"751789"},{"id":"751790"},{"id":"751791"},{"id":"751792"},{"id":"751793"},{"id":"751794"},{"id":"751803"},{"id":"751804"},{"id":"751805"}]},"id":"751796","type":"Toolbar"},{"attributes":{"axis":{"id":"751781"},"ticker":null},"id":"751784","type":"Grid"},{"attributes":{},"id":"751854","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/digikam",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-digikam.default (container 0) - RELEASE-NAME-digikam","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-doublecommander

Bokeh Plot Bokeh.set_log_level("info"); {"0d244571-366e-4677-8e69-0427f83c22b0":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"752135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"752173","type":"LabelSet"},{"attributes":{},"id":"752197","type":"Selection"},{"attributes":{},"id":"752101","type":"LinearScale"},{"attributes":{},"id":"752191","type":"NodesOnly"},{"attributes":{},"id":"752118","type":"HelpTool"},{"attributes":{},"id":"752178","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"752119"}},"id":"752115","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"752193"}},"id":"752129","type":"BoxSelectTool"},{"attributes":{},"id":"752181","type":"BasicTickFormatter"},{"attributes":{},"id":"752196","type":"UnionRenderers"},{"attributes":{},"id":"752117","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/doublecommander",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-doublecommander.default (container 0) - RELEASE-NAME-doublecommander","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-remmina

Bokeh Plot Bokeh.set_log_level("info"); {"62773125-e834-4ee8-b3dd-340cb6dea68f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"758980","type":"AllLabels"},{"attributes":{},"id":"758907","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35375728494649283,0.3082062812488295],"CKV_K8S_11":[0.3126097190519853,0.3148394834119668],"CKV_K8S_12":[0.2791743855977553,0.32833679856438297],"CKV_K8S_13":[0.25453841278445377,0.43098231127191217],"CKV_K8S_15":[0.2830766507662957,0.4203247271247905],"CKV_K8S_20":[0.3621121007019323,0.3393205224856284],"CKV_K8S_22":[0.25682022132162824,0.3916682805202956],"CKV_K8S_23":[0.32694970853448757,0.3874099400216682],"CKV_K8S_28":[0.2042327447992893,0.40131735904896526],"CKV_K8S_29":[0.35389166325022997,0.374670032292802],"CKV_K8S_30":[0.3132691215861534,0.4154699561858922],"CKV_K8S_31":[0.3281339797989734,0.2877556986476432],"CKV_K8S_37":[0.33046545303788977,0.346861211671283],"CKV_K8S_38":[0.24518714525452054,0.355402491217925],"CKV_K8S_40":[0.2124465141215781,0.3703702584496761],"CKV_K8S_43":[0.22950788540960365,0.41470292527972796],"CVE-2012-1093":[-0.059162527787720104,0.07378763667726347],"CVE-2016-10739":[-0.12823028027090996,-0.27026897683232415],"CVE-2016-1585":[-0.20501228097480875,0.0017237582597472054],"CVE-2016-2568":[-0.1975549785147193,-0.0882091376106607],"CVE-2016-2781":[-0.18174690226078083,0.02820452718535067],"CVE-2016-3066":[0.03577249212181883,-0.138827292335128],"CVE-2017-12194":[0.024916884278414913,0.04990578375727832],"CVE-2017-14160":[-0.15496469314379463,-0.22001921026047458],"CVE-2017-7475":[-0.11836704882579785,-0.23605621358730008],"CVE-2017-7960":[0.09226653033867091,-0.17385576766188765],"CVE-2017-8834":[-0.07221106000618834,-0.19362497596856873],"CVE-2017-8871":[0.057115352391892055,0.024533065929875714],"CVE-2017-9814":[-0.018187397277189987,-0.2050797557396458],"CVE-2018-10126":[0.07886521344353181,-0.07977326384697196],"CVE-2018-10392":[-0.15850926933685586,-0.2580770898742754],"CVE-2018-10393":[0.1289467223977792,-0.11441708056268372],"CVE-2018-10873":[-0.151930156962253,0.04078910380677937],"CVE-2018-10893":[-0.16640944451318732,-0.18516490629950966],"CVE-2018-10906":[0.0023582926353841647,-0.2535645904863214],"CVE-2018-11813":[-0.16212449152698408,-0.003918590628651143],"CVE-2018-12115":[-0.018751247226865896,0.06655789703312648],"CVE-2018-12116":[-0.07080943355153062,-0.027412164113104546],"CVE-2018-12121":[0.11036730771663833,-0.057504953820315],"CVE-2018-12122":[-0.199007542459725,-0.17583776344658833],"CVE-2018-14048":[-0.0817773454335668,-0.23821925884578507],"CVE-2018-16868":[-0.04974091655129666,-0.2952871205934363],"CVE-2018-18064":[-0.04068108447205962,-0.23483939688810204],"CVE-2018-20217":[-0.09899828438359601,-0.28374472905361986],"CVE-2018-3750":[-0.19555553257193953,-0.1297981143963787],"CVE-2018-5710":[0.12662390728025427,-0.08444946877014062],"CVE-2018-7159":[0.10209166206710951,-0.2101973437833868],"CVE-2018-7160":[0.11763559135228045,-0.14139780363917695],"CVE-2018-7167":[0.0623588128266104,-0.21471499555217644],"CVE-2018-7169":[-0.2290344049535308,-0.07055506048708556],"CVE-2019-12098":[0.006169803683117603,-0.2863756452263576],"CVE-2019-13050":[0.03735768455527596,-0.09219692388597961],"CVE-2019-13351":[-0.01738624239015889,-0.1601549440199753],"CVE-2019-18276":[-0.22795343769868442,-0.16559483514779005],"CVE-2019-20446":[-0.18627874944339676,-0.23402365552528495],"CVE-2019-20838":[0.08030838278033774,-0.0028357937738203946],"CVE-2019-25013":[-0.12093013290571765,-0.0058242367661687205],"CVE-2019-5737":[0.0124439705539482,-0.04733913437763108],"CVE-2019-6461":[-0.2330852041648517,-0.10274339393965128],"CVE-2019-6462":[-0.06983172717796894,-0.2718515427381598],"CVE-2019-9511":[-0.12248935089989522,0.06482230633940125],"CVE-2019-9513":[0.03123816708160244,-0.23621134445714545],"CVE-2020-10001":[-0.2319572904170409,-0.13351341771675182],"CVE-2020-13844":[0.030975364476604084,-0.0016829714886621853],"CVE-2020-14145":[0.1045633482891994,-0.02734843400982798],"CVE-2020-14355":[0.07939904818034228,-0.24230567560256844],"CVE-2020-17541":[-0.16116713474012687,-0.09335769614070404],"CVE-2020-19131":[-0.04026199788480058,0.0359846582198902],"CVE-2020-19144":[-0.08755063670312764,0.05885107061230756],"CVE-2020-21913":[-0.11670159585630549,0.0321954054508123],"CVE-2020-23922":[-0.17169726946486066,-0.05028984333995287],"CVE-2020-27618":[-0.11834169266262173,-0.10022462649470132],"CVE-2020-35512":[-0.12683402948422415,-0.04575889922176208],"CVE-2020-4044":[-0.20829685903094464,-0.208195661337914],"CVE-2020-6096":[-0.1141295724705295,-0.15441934931187334],"CVE-2020-9794":[0.04577215008978289,-0.2673931285275699],"CVE-2020-9849":[0.023705935556463602,-0.1965744043695249],"CVE-2020-9991":[-0.02689059459462954,-0.2723844735168085],"CVE-2021-23336":[-0.1620577672243242,-0.144563642266547],"CVE-2021-23440":[-0.07410876405294431,0.016858229988144468],"CVE-2021-26720":[0.06001295251118252,-0.1715528004180386],"CVE-2021-28359":[-0.11964707393942642,-0.1965410237666323],"CVE-2021-30535":[-0.19784475279634348,-0.030460207165322516],"CVE-2021-3326":[0.0006659169669703139,0.028023760081686572],"CVE-2021-3426":[-0.02136089458673544,-0.011025307723028926],"CVE-2021-36222":[0.12486739372025785,-0.1741537151301107],"CVE-2021-41617":[-0.22811313913829231,-0.03816315385219002],"Deployment.default":[0.22667736998356133,0.28156261723608184],"PRISMA-2021-0125":[0.08299536444987508,-0.1214630957187167],"PRISMA-2021-0133":[0.06032114320459509,-0.03853923392905919],"deps":[-0.4605420695240226,1.0],"ghcr.io/linuxserver/remmina:version-1.2.0-rcgit.29dfsg-1ubuntu1":[-0.04980927566998403,-0.10053951152707978],"nicholaswilde/remmina":[0.2939579581211575,0.3753181772627385],"remmina":[-0.43289013609067284,0.9436604722331392]}},"id":"758946","type":"StaticLayoutProvider"},{"attributes":{},"id":"758922","type":"HelpTool"},{"attributes":{},"id":"758983","type":"AllLabels"},{"attributes":{},"id":"758914","type":"BasicTicker"},{"attributes":{"overlay":{"id":"758997"}},"id":"758933","type":"BoxSelectTool"},{"attributes":{"text":"nicholaswilde-remmina"},"id":"758899","type":"Title"},{"attributes":{"overlay":{"id":"758923"}},"id":"758919","type":"BoxZoomTool"},{"attributes":{},"id":"758917","type":"PanTool"},{"attributes":{},"id":"758921","type":"ResetTool"},{"attributes":{},"id":"758910","type":"BasicTicker"},{"attributes":{},"id":"758995","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"758967","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"758985"},"major_label_policy":{"id":"758983"},"ticker":{"id":"758914"}},"id":"758913","type":"LinearAxis"},{"attributes":{},"id":"758982","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.6,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/remmina",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-remmina.default (container 0) - RELEASE-NAME-remmina","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-sqlitebrowser

Bokeh Plot Bokeh.set_log_level("info"); {"6bef9578-14d1-4e55-ad2f-07a5c1241c13":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"760887"}},"id":"760889","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","sqlitebrowser","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","CVE-2018-3750","PRISMA-2021-0133","PRISMA-2021-0125","CVE-2021-23440","CVE-2019-8457","CVE-2016-1585","CVE-2021-30535","CVE-2018-7160","CVE-2020-9794","CVE-2020-4044","CVE-2021-36222","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2018-7167","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2021-28359","CVE-2020-13844","CVE-2018-20217","CVE-2020-17541","CVE-2018-10392","CVE-2017-14160","CVE-2020-6096","CVE-2019-13351","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2018-10906","CVE-2012-1093","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2019-20838","CVE-2019-13050","CVE-2018-11813","CVE-2018-10393","CVE-2017-9814","CVE-2015-9541","CVE-2019-12098","CVE-2020-23922","CVE-2021-41617","CVE-2020-9849","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2018-5710","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2021-23336","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2017-7960","CVE-2017-7475","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739"],"start":["nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1"]},"selected":{"id":"760945"},"selection_policy":{"id":"760944"}},"id":"760887","type":"ColumnDataSource"},{"attributes":{"edge_renderer":{"id":"760888"},"inspection_policy":{"id":"760934"},"layout_provider":{"id":"760890"},"node_renderer":{"id":"760884"},"selection_policy":{"id":"760939"}},"id":"760881","type":"GraphRenderer"},{"attributes":{},"id":"760943","type":"Selection"},{"attributes":{"text":"nicholaswilde-sqlitebrowser"},"id":"760843","type":"Title"},{"attributes":{"source":{"id":"760883"}},"id":"760885","type":"CDSView"},{"attributes":{},"id":"760944","type":"UnionRenderers"},{"attributes":{},"id":"760927","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"760941","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"760926"},"major_label_policy":{"id":"760924"},"ticker":{"id":"760854"}},"id":"760853","type":"LinearAxis"},{"attributes":{},"id":"760847","type":"DataRange1d"},{"attributes":{"axis":{"id":"760853"},"ticker":null},"id":"760856","type":"Grid"},{"attributes":{},"id":"760865","type":"ResetTool"},{"attributes":{},"id":"760924","type":"AllLabels"},{"attributes":{},"id":"760886","type":"MultiLine"},{"attributes":{"callback":null},"id":"760876","type":"TapTool"},{"attributes":{},"id":"760945","type":"Selection"},{"attributes":{"data_source":{"id":"760887"},"glyph":{"id":"760886"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"760889"}},"id":"760888","type":"GlyphRenderer"},{"attributes":{},"id":"760926","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"760929"},"major_label_policy":{"id":"760927"},"ticker":{"id":"760858"}},"id":"760857","type":"LinearAxis"},{"attributes":{},"id":"760845","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"760861"},{"id":"760862"},{"id":"760863"},{"id":"760864"},{"id":"760865"},{"id":"760866"},{"id":"760875"},{"id":"760876"},{"id":"760877"}]},"id":"760868","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"760911","type":"CategoricalColorMapper"},{"attributes":{},"id":"760854","type":"BasicTicker"},{"attributes":{},"id":"760929","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"760867","type":"BoxAnnotation"},{"attributes":{},"id":"760866","type":"HelpTool"},{"attributes":{},"id":"760858","type":"BasicTicker"},{"attributes":{},"id":"760864","type":"SaveTool"},{"attributes":{"data_source":{"id":"760883"},"glyph":{"id":"760912"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"760885"}},"id":"760884","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"760857"},"dimension":1,"ticker":null},"id":"760860","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22575623449413243,0.30411750275767513],"CKV_K8S_11":[0.2756054849457517,0.31123307313181525],"CKV_K8S_12":[0.29933745611363965,0.3308981595329734],"CKV_K8S_13":[0.30648578685645905,0.2757683825998918],"CKV_K8S_15":[0.18980680477080505,0.32151387501217793],"CKV_K8S_20":[0.2221592683075323,0.3778692022290436],"CKV_K8S_22":[0.19577458571658252,0.3685340211035113],"CKV_K8S_23":[0.25342175630098807,0.2671235937633713],"CKV_K8S_28":[0.23790427744139442,0.3572290968252572],"CKV_K8S_29":[0.28130929048304404,0.35193916218665006],"CKV_K8S_30":[0.2851704073018664,0.2546333070234793],"CKV_K8S_31":[0.25929176689080297,0.36899675226681944],"CKV_K8S_37":[0.21249548655449352,0.34243169768759857],"CKV_K8S_38":[0.27845539019204957,0.2838497033815233],"CKV_K8S_40":[0.30759760266055014,0.30366016809064583],"CKV_K8S_43":[0.17757159413222923,0.34813028268193325],"CVE-2012-1093":[-0.11555861089255404,0.06313808515239169],"CVE-2015-9541":[-0.07330633076624116,0.07369122963496169],"CVE-2016-10739":[-0.18699772152035313,0.02845876519949558],"CVE-2016-1585":[-0.06329280075076563,-0.11541051055878555],"CVE-2016-2781":[-0.10544399603933785,-0.12313777090702961],"CVE-2017-14160":[-0.06839282337795635,-0.15442338667578118],"CVE-2017-7475":[-0.14577869932900225,-0.058407676014643445],"CVE-2017-7960":[-0.11783162391908884,-0.19029355696159542],"CVE-2017-8834":[-0.14852916216840778,-0.17440346337811577],"CVE-2017-8871":[-0.11702180578956033,0.012557027087708771],"CVE-2017-9814":[-0.1848076248386866,-0.04915749360493811],"CVE-2018-10126":[0.0844662488115458,-0.018341942721045904],"CVE-2018-10392":[-0.005666143138885979,0.08734943061893526],"CVE-2018-10393":[-0.17457640218725634,-0.07839555713264851],"CVE-2018-10906":[0.06843089485618292,0.009969427134267959],"CVE-2018-11813":[0.0793824101636854,-0.09592043776118772],"CVE-2018-12115":[-0.1433909063428111,0.034875920974942305],"CVE-2018-12116":[0.027588419832487898,0.01851864004484873],"CVE-2018-12121":[0.05326362016688888,-0.12500135195434667],"CVE-2018-12122":[-0.06704171321882633,0.008823092931979462],"CVE-2018-14048":[-0.09559710387821592,-0.16116339793758377],"CVE-2018-16868":[-0.18118696840847273,0.05339169647386354],"CVE-2018-18064":[0.028323789988852623,-0.12405124715839515],"CVE-2018-20217":[0.08818328799939601,-0.07104524229846905],"CVE-2018-3750":[0.0014305751712010584,0.055818131151442664],"CVE-2018-5710":[-0.21392933664600747,-0.04563737179266664],"CVE-2018-7159":[-0.08916031123228359,0.04247373346322798],"CVE-2018-7160":[-0.13865931731013573,-0.1021049469313062],"CVE-2018-7167":[-0.03389188078484015,0.0737734667032035],"CVE-2018-7169":[-0.13085878489547279,-0.025049291744827736],"CVE-2019-12098":[0.049201367183296874,-0.017326970116006427],"CVE-2019-13050":[-0.06311816872508619,-0.19743625533108422],"CVE-2019-13351":[0.011119416184337812,-0.0664321978458796],"CVE-2019-18276":[-0.19182064456645614,-0.13008064845017592],"CVE-2019-20446":[-0.007993869345274436,0.01794877860148554],"CVE-2019-20838":[-0.2104617121811695,-0.07616379453037798],"CVE-2019-25013":[0.04577091532788452,-0.05163739451473357],"CVE-2019-5737":[0.07648664015511769,-0.12693024162820987],"CVE-2019-6461":[0.052720879803050076,0.03684648561806215],"CVE-2019-6462":[-0.08923035020087922,-0.19517361017857604],"CVE-2019-8457":[0.07957938130111575,-0.04599588712272099],"CVE-2019-9511":[0.005369435460975574,-0.18792348035790427],"CVE-2019-9513":[-0.04017533954964846,0.04086360254124319],"CVE-2020-10001":[-0.21358483762478214,-0.015223103355091546],"CVE-2020-13844":[-0.12436788181789689,-0.15890135690951915],"CVE-2020-14145":[0.02455495259588954,-0.16925983452660623],"CVE-2020-17541":[0.0026149536352825156,-0.1252741489641383],"CVE-2020-19131":[-0.03459327182473415,-0.19976756053500674],"CVE-2020-19144":[-0.046752780047132306,0.098995508608354],"CVE-2020-21913":[-0.14009639184196954,0.08476732793359427],"CVE-2020-23922":[0.046844569991924705,-0.1560300177425088],"CVE-2020-27618":[-0.1465388311414486,-0.1369220854217146],"CVE-2020-35512":[-0.15575460056932988,0.06277714635525891],"CVE-2020-4044":[-0.11085570277520784,0.09391469288641607],"CVE-2020-6096":[-0.17769446743006106,-0.021233627727866425],"CVE-2020-9794":[-0.17182115476344334,-0.15292944928002006],"CVE-2020-9849":[-0.16955077844257255,-0.11090957022389007],"CVE-2020-9991":[0.010429716115131072,-0.01971265557183643],"CVE-2021-23336":[-0.021485580763718978,-0.1416274518326156],"CVE-2021-23440":[-0.19713306449011825,0.005646421434821382],"CVE-2021-26720":[-0.15918687313291952,0.004348681936576495],"CVE-2021-28359":[-0.10587007644491365,-0.079990157886847],"CVE-2021-30535":[-0.014393234830547576,-0.1759506229966473],"CVE-2021-3326":[0.04662093730388761,-0.08671986179257146],"CVE-2021-3426":[0.030406384410451938,0.061278019036673],"CVE-2021-36222":[-0.07976851905867105,0.10150592175333559],"CVE-2021-41617":[-0.04362431811135954,-0.16576400076501116],"Deployment.default":[0.1935625288419084,0.25562975311163355],"PRISMA-2021-0125":[-0.20255357781187183,-0.10134818610125884],"PRISMA-2021-0133":[-0.020626728145049976,-0.09459587768442519],"deps":[0.1185393148449701,-0.9586790228366053],"ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1":[-0.05757454715582209,-0.045004990830073734],"nicholaswilde/sqlitebrowser":[0.25297169855666884,0.32759974193019975],"sqlitebrowser":[0.11154183836279188,-1.0]}},"id":"760890","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"760867"}},"id":"760863","type":"BoxZoomTool"},{"attributes":{},"id":"760862","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/sqlitebrowser",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sqlitebrowser.default (container 0) - RELEASE-NAME-sqlitebrowser","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

node-red-node-red

Bokeh Plot Bokeh.set_log_level("info"); {"30b8dcec-cc05-4916-98bc-7e3cdc02dc1e":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"764771"},"glyph":{"id":"764800"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"764773"}},"id":"764772","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"764763","type":"HoverTool"},{"attributes":{"callback":null},"id":"764764","type":"TapTool"},{"attributes":{},"id":"764754","type":"HelpTool"},{"attributes":{},"id":"764733","type":"DataRange1d"},{"attributes":{},"id":"764774","type":"MultiLine"},{"attributes":{"overlay":{"id":"764829"}},"id":"764765","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"764749"},{"id":"764750"},{"id":"764751"},{"id":"764752"},{"id":"764753"},{"id":"764754"},{"id":"764763"},{"id":"764764"},{"id":"764765"}]},"id":"764756","type":"Toolbar"},{"attributes":{},"id":"764749","type":"PanTool"},{"attributes":{},"id":"764737","type":"LinearScale"},{"attributes":{},"id":"764815","type":"AllLabels"},{"attributes":{},"id":"764739","type":"LinearScale"},{"attributes":{},"id":"764832","type":"UnionRenderers"},{"attributes":{},"id":"764742","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"764829","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"764771"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"764809","type":"LabelSet"},{"attributes":{"overlay":{"id":"764755"}},"id":"764751","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,8.8,7.8,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["node-red/node-red",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-node-red.default (container 0) - node-red","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-geoip

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-25216, CVE-2021-22931, CVE-2019-15606, CVE-2019-15605, CVE-2021-22945, CVE-2020-15180, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-39135, CVE-2021-39134, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-27212, CVE-2021-25218, CVE-2021-25215, CVE-2021-22946, CVE-2021-22940, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-16845, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15847, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2021-27928, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2021-2389, CVE-2021-22947, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-2760, CVE-2021-33197, CVE-2021-25376, CVE-2021-22939, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-2752, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ddf948d-89d7-418d-be27-8f7323b69260":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770646","type":"BasicTickFormatter"},{"attributes":{},"id":"770606","type":"MultiLine"},{"attributes":{},"id":"770663","type":"Selection"},{"attributes":{"edge_renderer":{"id":"770608"},"inspection_policy":{"id":"770654"},"layout_provider":{"id":"770610"},"node_renderer":{"id":"770604"},"selection_policy":{"id":"770659"}},"id":"770601","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"770646"},"major_label_policy":{"id":"770644"},"ticker":{"id":"770574"}},"id":"770573","type":"LinearAxis"},{"attributes":{},"id":"770578","type":"BasicTicker"},{"attributes":{"source":{"id":"770607"}},"id":"770609","type":"CDSView"},{"attributes":{"data_source":{"id":"770607"},"glyph":{"id":"770606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770609"}},"id":"770608","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.0733564794617792,-0.5620548861176853],"CKV_K8S_20":[-0.09219768256376507,-0.5544968070761709],"CKV_K8S_22":[-0.152581515344909,-0.5436279773293726],"CKV_K8S_23":[-0.13149486195158058,-0.5312334582078636],"CKV_K8S_28":[-0.07128948875582534,-0.5411547756467222],"CKV_K8S_31":[-0.13556933761908002,-0.5539617440762934],"CKV_K8S_37":[-0.14994899868847167,-0.5248282926029035],"CKV_K8S_38":[-0.11308715457033301,-0.5295928597690961],"CKV_K8S_40":[-0.0992983028600835,-0.5696008009354016],"CKV_K8S_43":[-0.09351680505586434,-0.535435325115868],"CVE-2016-20012":[-0.10369345717330397,0.10936335669638819],"CVE-2019-15604":[0.04154157186671529,0.14128571960063105],"CVE-2019-15605":[0.06813861242517316,-0.06171555997174276],"CVE-2019-15606":[-0.06669961314744928,0.1595554443394982],"CVE-2019-15847":[0.09907970105726417,0.11804315567291258],"CVE-2019-20388":[-0.08396940828554861,0.15848662474069874],"CVE-2019-5188":[0.12585631079873394,0.11295012660878563],"CVE-2020-10543":[0.10704657464825065,-0.021150515934708982],"CVE-2020-10733":[-0.1145952620245901,-0.039132466634200544],"CVE-2020-10878":[0.1568375049953573,0.05602062545545517],"CVE-2020-11008":[0.03405462339162803,-0.031519741567879865],"CVE-2020-11080":[0.1266017280090301,0.08355846121053909],"CVE-2020-12243":[0.10534978788228225,0.15294090490476164],"CVE-2020-12723":[-0.11653348135308757,0.07506910009580346],"CVE-2020-12762":[-0.12168278681656029,0.057393163200622314],"CVE-2020-14039":[0.1486211913357777,0.016949741929628635],"CVE-2020-14145":[0.017579529693095407,-0.050424273784514466],"CVE-2020-14349":[0.04181688598056155,0.11430104786902943],"CVE-2020-14350":[-0.04302311847884725,0.02174468492049733],"CVE-2020-14765":[-0.04340635179551843,-0.033954628258612646],"CVE-2020-15180":[-0.07806071219745242,-0.029355530650372795],"CVE-2020-15586":[0.10904162118494712,0.00010798382493684887],"CVE-2020-16845":[0.12527688338434034,-0.049214975621014984],"CVE-2020-1720":[-0.14043659602324354,0.014312023885123858],"CVE-2020-1967":[-0.016430255106110698,-0.017837992074905943],"CVE-2020-1971":[-0.010211030414115826,-0.10992830454890005],"CVE-2020-24553":[0.07375755302267178,0.07191038589566194],"CVE-2020-24977":[-0.1450948252304582,0.03271364301995281],"CVE-2020-25692":[0.08284024025821485,-0.0194000580783771],"CVE-2020-25694":[-0.0691239765712612,-0.009518321982058717],"CVE-2020-25695":[0.13104047373872063,0.0038110566656631597],"CVE-2020-25696":[-0.02125131709151561,0.16049228924429812],"CVE-2020-25709":[0.053785639599776586,0.16802752092039683],"CVE-2020-25710":[0.04816754780223115,0.08586640393745065],"CVE-2020-2574":[0.07889276250080017,-0.07809259997417793],"CVE-2020-27347":[0.06049558500853604,0.1296227621395792],"CVE-2020-2752":[-0.0949341253398834,0.029762307532979156],"CVE-2020-2760":[0.15230844091208348,-0.0004867048540736516],"CVE-2020-28196":[-0.10011602490247302,0.05144153587435075],"CVE-2020-28362":[-0.04856856507598863,0.05290413956750655],"CVE-2020-28366":[-0.13264243989775493,-0.02504299157435513],"CVE-2020-28367":[0.09130468646185139,0.04802345270049129],"CVE-2020-28928":[0.004500939044930679,-0.11637782248600045],"CVE-2020-29510":[-0.09077724648939058,0.12425340962416068],"CVE-2020-35493":[0.11263825179732066,0.09634807314069012],"CVE-2020-35494":[-0.060000778586911545,0.12468393797302016],"CVE-2020-35495":[0.04014400029141996,-0.06180354002171755],"CVE-2020-35496":[-0.008775407590679893,0.09832750675536854],"CVE-2020-35507":[0.09705064190957537,0.07771928611642638],"CVE-2020-36221":[0.11393657140708997,-0.06512688195146495],"CVE-2020-36222":[0.1221878016752197,0.12924092776092685],"CVE-2020-36223":[0.09241464367356489,-0.0591793191558318],"CVE-2020-36224":[0.1276398471189245,0.05702712626314943],"CVE-2020-36225":[-0.06357960007127628,-0.04608279691181112],"CVE-2020-36226":[-0.04084520293448847,0.1827866135839522],"CVE-2020-36227":[0.08254028841064502,0.002757556422809585],"CVE-2020-36228":[0.11041050827614776,0.06331998327050588],"CVE-2020-36229":[0.018161717627479947,0.11069117358539243],"CVE-2020-36230":[0.006600306473083221,0.15883875744898823],"CVE-2020-5260":[0.056003775360578906,-0.04242771180849428],"CVE-2020-7221":[-0.02817862630018638,-0.06994557903907223],"CVE-2020-7754":[0.011918967327068063,0.13270261446953005],"CVE-2020-7774":[-0.07156026562537762,0.07276046585722774],"CVE-2020-7788":[-0.009696379542605413,0.1439303171438389],"CVE-2020-7919":[0.0569981103687193,-0.014439019339694778],"CVE-2020-8116":[0.0799520899376427,-0.04055473941505313],"CVE-2020-8169":[-0.005261019838068185,-0.05902872161010309],"CVE-2020-8172":[0.10314324303161548,-0.04225127302784448],"CVE-2020-8174":[-0.07465525900553382,0.015261900612675126],"CVE-2020-8177":[-0.015451716321973787,0.12216906047649682],"CVE-2020-8201":[-0.05534325233870101,0.09035677174479836],"CVE-2020-8231":[-0.14433850688504457,0.05406990603838726],"CVE-2020-8252":[-0.09367961622369876,-0.04114137017712731],"CVE-2020-8265":[0.12459189453892963,0.02136884253530924],"CVE-2020-8277":[-0.07486965210959455,0.04443311582739029],"CVE-2020-8285":[0.05400779201898323,0.052121091539854864],"CVE-2020-8286":[0.028100525824807734,-0.08096462315405176],"CVE-2020-8287":[-0.057286861602688956,0.17332102383273087],"CVE-2020-8616":[0.12455421877492702,-0.031127929411617242],"CVE-2020-8617":[-0.10299886816375249,0.008657625679310615],"CVE-2020-8620":[0.0610298248085956,0.15105713518589756],"CVE-2020-8621":[0.008592479033091903,-0.07459443707466848],"CVE-2020-8622":[-0.11204892058384408,0.12962000598824538],"CVE-2020-8623":[-0.11378057302651563,-0.02053768262401932],"CVE-2020-8625":[0.04483081103277749,-0.09505491550702459],"CVE-2021-20197":[-0.048500901235310825,-0.06368703345126439],"CVE-2021-20294":[0.11604669613381467,0.03781331376608949],"CVE-2021-21300":[-0.12685921927442728,0.03980845409139085],"CVE-2021-22883":[0.14203940190162245,0.044780154300591374],"CVE-2021-22884":[-0.07498547671535633,0.11025783511843867],"CVE-2021-22918":[0.04025783542270332,0.17453932487044888],"CVE-2021-22922":[0.15193614574489073,0.03259664332342672],"CVE-2021-22923":[0.08421754374213897,0.16305882223892526],"CVE-2021-22925":[-0.11011158985909894,-0.05611453229455437],"CVE-2021-22926":[0.06863756575358629,0.10275890731526742],"CVE-2021-22930":[0.08384884163284596,0.1449214702487913],"CVE-2021-22931":[-0.019845215902040254,0.18566644953097217],"CVE-2021-22939":[0.1394188404848585,0.10373541564229043],"CVE-2021-22940":[0.10561751825705896,0.13629083842804943],"CVE-2021-22945":[0.09700282376570007,-0.07911767419219327],"CVE-2021-22946":[0.13366837963725509,-0.013178964657344295],"CVE-2021-22947":[-0.09284152495347231,-0.06875118585172736],"CVE-2021-23840":[-0.033658334828111924,-0.10718070645220057],"CVE-2021-23841":[-0.02556423865574792,-0.1287430319916955],"CVE-2021-2389":[0.14358837692205875,-0.028393674492667654],"CVE-2021-25214":[-0.09241722619798894,-0.010546374403158651],"CVE-2021-25215":[0.009287282373560671,-0.0203054979803868],"CVE-2021-25216":[-0.07835762888608298,-0.060212029248086656],"CVE-2021-25218":[-0.12314932345114742,0.11102000394388782],"CVE-2021-25375":[-0.0355992984761468,0.13353870337075915],"CVE-2021-25376":[0.09173727308684415,0.09944105398192721],"CVE-2021-27212":[-0.13542851004835899,0.09408094911118853],"CVE-2021-27290":[-0.13583951140981956,-0.004228394968584488],"CVE-2021-27918":[0.07021172166022778,-0.09426854342033796],"CVE-2021-27928":[0.03140992964713689,0.18855259426374876],"CVE-2021-28831":[-0.009815546556543849,-0.1273246251537784],"CVE-2021-29923":[-0.007322364077645772,0.17424193080871497],"CVE-2021-30139":[-0.059355565817254104,-0.11682918134102378],"CVE-2021-3114":[-0.11354047568464926,0.09223493405750514],"CVE-2021-31525":[-0.11866280065713534,-7.247383491039234e-05],"CVE-2021-32027":[-0.07746927037683914,0.13957493799937168],"CVE-2021-32803":[0.026538226554132963,0.15147267672368842],"CVE-2021-32804":[-0.06705375442999685,-0.0767038196158668],"CVE-2021-33194":[0.07916530604150464,0.12493594261813834],"CVE-2021-33195":[-0.02600097179216767,0.07429387908942992],"CVE-2021-33196":[0.019674901002104585,0.07953026763301596],"CVE-2021-33197":[0.005674146285761363,0.1876464080436232],"CVE-2021-33198":[-0.11760293507716163,0.02513197132614742],"CVE-2021-3449":[0.018213768572105646,-0.1258351176628847],"CVE-2021-3450":[-0.022919329257136547,-0.11606133963880592],"CVE-2021-34558":[-0.03865356540936616,0.16156440913414005],"CVE-2021-3487":[0.1434975553762092,0.07044652618243678],"CVE-2021-3517":[0.0679083748158412,0.02661736309301588],"CVE-2021-3518":[-0.04363315677598163,-0.006846720047697947],"CVE-2021-3537":[-0.04035384947130891,0.10876859840472591],"CVE-2021-3541":[-0.09757489392200938,0.1444342116759117],"CVE-2021-36159":[-0.048847248185869364,-0.10962788778573283],"CVE-2021-36221":[-0.08770050773391516,0.09375385969389988],"CVE-2021-3711":[0.004034406710259137,-0.13080678254382455],"CVE-2021-3712":[-0.040712082021494365,-0.12350706254350097],"CVE-2021-37701":[0.05510454547314263,-0.08039621259432062],"CVE-2021-37712":[0.09551417037989231,0.022911169487431948],"CVE-2021-37713":[-0.09430351684237318,0.07242145277701968],"CVE-2021-39134":[-0.13987690526500027,0.07484043993265799],"CVE-2021-39135":[0.06968576451150876,0.17429971841452313],"CVE-2021-39537":[-0.022661164727431866,-0.047547286590328156],"CVE-2021-40330":[0.14916244135485895,0.08687606544131352],"CVE-2021-41617":[0.019839209255635325,0.17365470649493195],"Deployment.default":[-0.09429537825037815,-0.4666599175137335],"PRISMA-2021-0125":[0.038870580693714386,0.007907719636434591],"Pod.default":[-0.05211947422144014,0.14548884575321133],"deps":[0.5262412783615891,1.0],"harbor.ntppool.org/ntppool/geoipapi:2020.08.0":[-0.03744851148930283,-0.20432858382451377],"ntppool/geoip":[-0.11822418355447466,-0.5659902090249213],"quay.io/ntppool/alpine-tools:3.11-0":[0.005811621251430323,0.036273958924703024]}},"id":"770610","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"770587"}},"id":"770583","type":"BoxZoomTool"},{"attributes":{},"id":"770582","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"770581"},{"id":"770582"},{"id":"770583"},{"id":"770584"},{"id":"770585"},{"id":"770586"},{"id":"770595"},{"id":"770596"},{"id":"770597"}]},"id":"770588","type":"Toolbar"},{"attributes":{"callback":null},"id":"770596","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"770631"}},"size":{"value":20}},"id":"770632","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770587","type":"BoxAnnotation"},{"attributes":{},"id":"770662","type":"UnionRenderers"},{"attributes":{},"id":"770581","type":"PanTool"},{"attributes":{},"id":"770644","type":"AllLabels"},{"attributes":{},"id":"770659","type":"NodesOnly"},{"attributes":{"source":{"id":"770603"}},"id":"770605","type":"CDSView"},{"attributes":{},"id":"770569","type":"LinearScale"},{"attributes":{},"id":"770586","type":"HelpTool"},{"attributes":{},"id":"770565","type":"DataRange1d"},{"attributes":{"data_source":{"id":"770603"},"glyph":{"id":"770632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770605"}},"id":"770604","type":"GlyphRenderer"},{"attributes":{},"id":"770567","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","Pod.default","CVE-2021-25216","CVE-2021-22931","CVE-2019-15606","CVE-2019-15605","CVE-2021-22945","CVE-2020-15180","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2020-8625","CVE-2020-8265","CVE-2020-8174","CVE-2020-25694","CVE-2021-39135","CVE-2021-39134","CVE-2021-20294","CVE-2020-8252","CVE-2020-7221","CVE-2020-27347","CVE-2020-12762","CVE-2021-40330","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2021-27212","CVE-2021-25218","CVE-2021-25215","CVE-2021-22946","CVE-2021-22940","CVE-2021-22930","CVE-2021-22926","CVE-2021-22884","CVE-2021-22883","CVE-2021-21300","CVE-2020-8623","CVE-2020-8621","CVE-2020-8620","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8277","CVE-2020-8231","CVE-2020-8169","CVE-2020-7919","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-16845","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20388","CVE-2019-15847","CVE-2019-15604","CVE-2020-8201","CVE-2020-8172","PRISMA-2021-0125","CVE-2021-33195","CVE-2020-7774","CVE-2020-14350","CVE-2020-10733","CVE-2021-27928","CVE-2020-8177","CVE-2020-14349","CVE-2021-41617","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7754","CVE-2019-5188","CVE-2021-3541","CVE-2021-3487","CVE-2021-34558","CVE-2021-3114","CVE-2021-25375","CVE-2021-25214","CVE-2021-22922","CVE-2020-8622","CVE-2020-8287","CVE-2020-24977","CVE-2020-1720","CVE-2020-14765","CVE-2021-20197","CVE-2020-35494","CVE-2020-24553","CVE-2021-36221","CVE-2021-3537","CVE-2021-31525","CVE-2021-2389","CVE-2021-22947","CVE-2020-2574","CVE-2020-15586","CVE-2020-14145","CVE-2020-29510","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-2760","CVE-2021-33197","CVE-2021-25376","CVE-2021-22939","CVE-2021-22925","CVE-2021-22923","CVE-2021-22918","CVE-2020-2752","CVE-2020-14039","CVE-2016-20012"],"start":["ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0"]},"selected":{"id":"770665"},"selection_policy":{"id":"770664"}},"id":"770607","type":"ColumnDataSource"},{"attributes":{},"id":"770654","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"770631","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"770573"},"ticker":null},"id":"770576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"770603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"770641","type":"LabelSet"},{"attributes":{},"id":"770584","type":"SaveTool"},{"attributes":{},"id":"770647","type":"AllLabels"},{"attributes":{"formatter":{"id":"770649"},"major_label_policy":{"id":"770647"},"ticker":{"id":"770578"}},"id":"770577","type":"LinearAxis"},{"attributes":{},"id":"770574","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"770595","type":"HoverTool"},{"attributes":{"overlay":{"id":"770661"}},"id":"770597","type":"BoxSelectTool"},{"attributes":{},"id":"770665","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,null,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,7,7,7,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7,7.3,7.3,7.2,7.1,7.1,7,7,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["ntppool/geoip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-geoip.default (container 0) - geoip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-ntppool

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-2389, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-22931, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-39135, CVE-2021-39134, CVE-2021-22946, CVE-2021-22940, CVE-2020-14387, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23358, CVE-2017-18214, CVE-2021-22947, CVE-2021-22939, CVE-2021-25216, CVE-2019-15606, CVE-2019-15605, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-8616, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-25218, CVE-2021-25215, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-25696, CVE-2020-1967, CVE-2020-16845, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-33197, CVE-2021-25376, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1a07334-5651-4b3a-b229-02790e90c80f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770973","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,8.8,7,7,7,7.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,5.9,5.3,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7.3,7.3,7.1,7.1,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["ntppool/ntppool",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-splash.default (container 0) - splash","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openinfradev-rook-ceph-cluster

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2019-16789, CVE-2021-25215, CVE-2019-18874, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-33910, CVE-2020-1472, CVE-2019-18218, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-36242, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2021-3712, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8285, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-22947, CVE-2020-27783, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14145, CVE-2021-22923, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13434, CVE-2020-29362, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31efe2c1-baef-42f2-b2ae-14dda4a4d466":{"defs":[],"roots":{"references":[{"attributes":{"text":"openinfradev-rook-ceph-cluster"},"id":"794263","type":"Title"},{"attributes":{"overlay":{"id":"794287"}},"id":"794283","type":"BoxZoomTool"},{"attributes":{},"id":"794274","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.034353584222221914,0.40856556820874784],"CKV_K8S_11":[0.09392749744056356,0.43781950450424884],"CKV_K8S_12":[0.007150631578808059,0.3679906021643916],"CKV_K8S_13":[0.13278283525438878,0.4033575464711734],"CKV_K8S_15":[0.010532364566624224,0.42950257625783805],"CKV_K8S_20":[0.10359598507350636,0.3657852064480911],"CKV_K8S_22":[-0.013293629287812506,0.3874488097902518],"CKV_K8S_23":[0.12237339417637715,0.35103901352640576],"CKV_K8S_28":[0.13645862163535913,0.3755130850870005],"CKV_K8S_29":[0.011720887016593783,0.39698895437335946],"CKV_K8S_30":[-0.008441982864768632,0.41417308973339745],"CKV_K8S_31":[0.030382752332673034,0.44378857651317943],"CKV_K8S_35":[0.07536531423338057,0.36577141043940475],"CKV_K8S_37":[0.0398454457959122,0.3715179431015637],"CKV_K8S_38":[0.09135533067313402,0.40785844146624056],"CKV_K8S_40":[0.11531252641088685,0.42429954566802347],"CKV_K8S_43":[0.07073138854379535,0.44599948912114523],"CKV_K8S_8":[0.05174944421391887,0.4347268773802462],"CKV_K8S_9":[0.1128702473459146,0.39177355151321425],"CVE-2017-18342":[-0.07597470003418508,0.01272519152184241],"CVE-2018-1000656":[0.07122422605193869,-0.09518865977920432],"CVE-2019-1010083":[0.0852495312489274,-0.0637147571150932],"CVE-2019-14806":[-0.045947669779270464,-0.21453091584364553],"CVE-2019-14866":[0.06575008022315353,-0.07034898225048389],"CVE-2019-16785":[-0.13276638697847318,-0.13604753036025538],"CVE-2019-16786":[0.026385594010217103,-0.053669006101985654],"CVE-2019-16789":[-0.06759135644751703,-0.21197240936416045],"CVE-2019-16792":[-0.10704759822752463,-0.06482412046811857],"CVE-2019-18218":[0.1280288511970337,-0.15507656395736544],"CVE-2019-18276":[0.051109212320910855,-0.10858874664958354],"CVE-2019-18874":[0.05395855968938038,-0.2378022718617784],"CVE-2019-20838":[-0.03581718187906525,-0.04420112391174161],"CVE-2019-9169":[0.034999093881387264,-0.19894999861617363],"CVE-2020-12762":[-0.04754297288556398,-0.1842084947358645],"CVE-2020-13434":[-0.06926733453983795,-0.04325168425029118],"CVE-2020-13543":[0.014772783767168224,0.010642358971354232],"CVE-2020-13584":[-0.1148656154151851,-0.17830740012673396],"CVE-2020-13776":[-0.14499858744837615,-0.0691809937797069],"CVE-2020-14145":[0.07395719268142263,-0.04339306076866734],"CVE-2020-14155":[-0.0995339786327516,-0.044897708338189804],"CVE-2020-1472":[0.05256712165238999,-0.1440144403186705],"CVE-2020-15358":[-0.11141223302135037,-0.12481973776663209],"CVE-2020-24330":[-0.1751172508353204,-0.16011264367484354],"CVE-2020-24331":[0.0947752490685496,-0.20731583790431987],"CVE-2020-24332":[-0.18939227661359684,-0.08991322750327524],"CVE-2020-24977":[-0.10939629163956871,-0.15277927033923935],"CVE-2020-25658":[0.08978575326384841,-0.0890454049580802],"CVE-2020-25659":[-0.012263531296042704,-0.1924254194797344],"CVE-2020-26116":[-0.09077424768293885,-0.19947165761205715],"CVE-2020-26137":[-0.12699466758448152,-0.10631542675972741],"CVE-2020-27618":[-0.06874945639150228,-0.19153707674502332],"CVE-2020-27619":[-0.027166487136756238,0.0072542089815293],"CVE-2020-27783":[-0.008264096309212876,-0.015372165148856155],"CVE-2020-28196":[-0.1269447689241383,-0.07805216772423478],"CVE-2020-29361":[-0.034834982536946876,0.023523873815722334],"CVE-2020-29362":[0.0009476781341031991,-0.04281760231354596],"CVE-2020-29363":[-0.0320311684277762,-0.2022852486364023],"CVE-2020-36242":[-0.06541207789281957,-0.13210582471761254],"CVE-2020-8285":[-0.09485462102957097,0.00037558202504143476],"CVE-2020-8286":[0.043388872107589134,-0.07359983313592414],"CVE-2020-9948":[-0.006315757752249613,0.01445102689211846],"CVE-2020-9951":[-0.1181663011014688,-0.015313238631042914],"CVE-2020-9983":[-0.08730879591369103,-0.11005556652524794],"CVE-2021-1817":[-0.09525300865986548,-0.17870091763875742],"CVE-2021-1820":[0.08836865544902726,-0.1148926517461651],"CVE-2021-1825":[-0.13040180030613632,-0.1595289354050386],"CVE-2021-1826":[0.06938780679925262,-0.12479816808792568],"CVE-2021-20271":[-0.046918943406574334,-0.15449527234098734],"CVE-2021-22922":[-0.14560663730726564,-0.09479341872389122],"CVE-2021-22923":[-0.1317788239437844,-0.052336077827998796],"CVE-2021-22946":[0.015557346669063317,-0.010624391187266349],"CVE-2021-22947":[-0.05510501690325986,0.010058729946843271],"CVE-2021-23240":[-0.013906672624120523,-0.21532919619574903],"CVE-2021-23336":[-0.05832315718723253,-0.012982574708750236],"CVE-2021-23840":[0.13792347136627098,-0.07843392352196375],"CVE-2021-23841":[0.09985901099817066,0.007034035370939431],"CVE-2021-25215":[-0.1446273226161405,-0.12107265390707346],"CVE-2021-25217":[0.08052532852372464,-0.14067902437672677],"CVE-2021-27218":[0.008684773033667952,-0.2057933156949514],"CVE-2021-27219":[0.03964693945009987,-0.16644229558353882],"CVE-2021-28153":[-0.024449737703007093,-0.16868778894437345],"CVE-2021-30661":[-0.07598027150399418,-0.07335828115987152],"CVE-2021-3177":[0.038921807154071224,-0.0005434047392713539],"CVE-2021-3326":[-0.13149871395976262,-0.03378390610813972],"CVE-2021-33560":[0.004536655988549988,-0.171948519456323],"CVE-2021-33574":[0.034201308142185444,-0.02625808332830577],"CVE-2021-33910":[0.055478895978412324,-0.17963238948186996],"CVE-2021-3445":[0.028827438487196957,-0.12617020942548027],"CVE-2021-3487":[0.05312627230597854,-0.04286257050971468],"CVE-2021-3516":[-0.07987725688364047,-0.017658858866285036],"CVE-2021-3517":[0.02312274183589627,-0.09333264695164001],"CVE-2021-3518":[0.020351504323121,-0.18486028457745426],"CVE-2021-3520":[0.05847050031261114,-0.01788628292655273],"CVE-2021-3537":[-0.10145692813443172,-0.025109782752406717],"CVE-2021-3541":[-0.08852612566045126,-0.14570092553610187],"CVE-2021-3580":[-0.1046847615394031,-0.09126590982843312],"CVE-2021-35942":[0.06855177015682849,-0.16023137792972442],"CVE-2021-36222":[-0.006984421670095056,-0.14297512466142473],"CVE-2021-3712":[-0.006549870491939494,-0.25802144799451726],"CVE-2021-37750":[0.0226005935356563,-0.15177184179220707],"CVE-2021-38185":[-0.07526227609220995,-0.16809602855090938],"CVE-2021-41617":[-0.0345882781374356,-0.016303240400880173],"CephCluster.default":[-0.13449777223994927,-0.22913043740217165],"Deployment.default":[0.049497159859987046,0.3170766839291261],"ceph/ceph:v15.2.13":[-0.031952262385399575,-0.10128120617840566],"deps":[0.9999999999999999,0.6630294559992815],"openinfradev/rook-ceph-cluster":[0.06405402120119125,0.4034730918743529],"rook/ceph:v1.6.7":[-0.02238398551718272,-0.09028444647331976]}},"id":"794310","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"794281"},{"id":"794282"},{"id":"794283"},{"id":"794284"},{"id":"794285"},{"id":"794286"},{"id":"794295"},{"id":"794296"},{"id":"794297"}]},"id":"794288","type":"Toolbar"},{"attributes":{},"id":"794269","type":"LinearScale"},{"attributes":{},"id":"794354","type":"NodesOnly"},{"attributes":{},"id":"794278","type":"BasicTicker"},{"attributes":{},"id":"794284","type":"SaveTool"},{"attributes":{},"id":"794344","type":"AllLabels"},{"attributes":{"source":{"id":"794303"}},"id":"794305","type":"CDSView"},{"attributes":{"data_source":{"id":"794307"},"glyph":{"id":"794306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"794309"}},"id":"794308","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"794361","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"794308"},"inspection_policy":{"id":"794354"},"layout_provider":{"id":"794310"},"node_renderer":{"id":"794304"},"selection_policy":{"id":"794359"}},"id":"794301","type":"GraphRenderer"},{"attributes":{},"id":"794362","type":"UnionRenderers"},{"attributes":{"axis":{"id":"794273"},"ticker":null},"id":"794276","type":"Grid"},{"attributes":{},"id":"794365","type":"Selection"},{"attributes":{},"id":"794271","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"794331"}},"size":{"value":20}},"id":"794332","type":"Circle"},{"attributes":{"axis":{"id":"794277"},"dimension":1,"ticker":null},"id":"794280","type":"Grid"},{"attributes":{},"id":"794364","type":"UnionRenderers"},{"attributes":{},"id":"794359","type":"NodesOnly"},{"attributes":{},"id":"794347","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-18874","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2019-18218","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","CephCluster.default"],"start":["openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13"]},"selected":{"id":"794365"},"selection_policy":{"id":"794364"}},"id":"794307","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3,null,null],"description":["openinfradev/rook-ceph-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rook-ceph-tools.rook-ceph (container 0) - rook-ceph-tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

percona-pg-db

Bokeh Plot Bokeh.set_log_level("info"); {"1bcad558-fea0-482f-af1f-153a4d026bd6":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"833274"},"major_label_policy":{"id":"833272"},"ticker":{"id":"833202"}},"id":"833201","type":"LinearAxis"},{"attributes":{},"id":"833213","type":"ResetTool"},{"attributes":{},"id":"833292","type":"UnionRenderers"},{"attributes":{},"id":"833293","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"833223","type":"HoverTool"},{"attributes":{},"id":"833197","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"833236"},"inspection_policy":{"id":"833282"},"layout_provider":{"id":"833238"},"node_renderer":{"id":"833232"},"selection_policy":{"id":"833287"}},"id":"833229","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"833215"}},"id":"833211","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"833259"}},"size":{"value":20}},"id":"833260","type":"Circle"},{"attributes":{"callback":null},"id":"833224","type":"TapTool"},{"attributes":{"data_source":{"id":"833235"},"glyph":{"id":"833234"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833237"}},"id":"833236","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"833231"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"833269","type":"LabelSet"},{"attributes":{},"id":"833209","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"833259","type":"CategoricalColorMapper"},{"attributes":{},"id":"833272","type":"AllLabels"},{"attributes":{},"id":"833199","type":"LinearScale"},{"attributes":{},"id":"833210","type":"WheelZoomTool"},{"attributes":{"data":{"end":["PerconaPGCluster.default","CVE-2017-18342","CVE-2019-18874","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-41617","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2020-14145","CVE-2021-22923","CVE-2021-39537","CVE-2020-14039","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2021-22918","CVE-2020-14155","percona/pmm-client:2.18.0","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/pmm-client:2.18.0","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/pmm-client:2.18.0","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","CVE-2021-27219"],"start":["percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","PerconaPGCluster.default","PerconaPGCluster.default","PerconaPGCluster.default","PerconaPGCluster.default","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-41617","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-14145","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-39537","CVE-2021-39537","CVE-2021-39537","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","percona/pmm-client:2.18.0"]},"selected":{"id":"833293"},"selection_policy":{"id":"833292"}},"id":"833235","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833289","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"833289"}},"id":"833225","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"833209"},{"id":"833210"},{"id":"833211"},{"id":"833212"},{"id":"833213"},{"id":"833214"},{"id":"833223"},{"id":"833224"},{"id":"833225"}]},"id":"833216","type":"Toolbar"},{"attributes":{"data_source":{"id":"833231"},"glyph":{"id":"833260"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833233"}},"id":"833232","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"833201"},"ticker":null},"id":"833204","type":"Grid"},{"attributes":{},"id":"833234","type":"MultiLine"},{"attributes":{},"id":"833277","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"833231"}},"id":"833233","type":"CDSView"},{"attributes":{},"id":"833291","type":"Selection"},{"attributes":{"text":"percona-pg-db"},"id":"833191","type":"Title"},{"attributes":{},"id":"833195","type":"DataRange1d"},{"attributes":{},"id":"833193","type":"DataRange1d"},{"attributes":{},"id":"833287","type":"NodesOnly"},{"attributes":{},"id":"833202","type":"BasicTicker"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.10994026354635314,-0.1647646984937932],"CVE-2019-18218":[0.020888200264011534,-0.09171592540774533],"CVE-2019-18874":[-0.15035398323997373,0.09418609565303207],"CVE-2019-20838":[-0.06904088710552149,0.039402413774498025],"CVE-2020-12762":[-0.10034735084597968,-0.020878570221370178],"CVE-2020-14039":[-0.192599587397513,-0.03037337208909478],"CVE-2020-14145":[0.03660542180935245,-0.15625364348828638],"CVE-2020-14155":[0.09515827947046133,0.013466809012695183],"CVE-2020-16135":[-0.044353776836110366,-0.10109579985841652],"CVE-2021-22918":[-0.07488541515366381,-0.08008639525323168],"CVE-2021-22922":[0.052838549002158335,-0.09425341867805904],"CVE-2021-22923":[0.08209906925031019,0.0501098420879221],"CVE-2021-22946":[0.06435790000980755,-0.06571937510161777],"CVE-2021-22947":[0.03433388914676482,0.05451747697751661],"CVE-2021-23840":[-0.009910414080933789,0.0999362727982544],"CVE-2021-23841":[0.045287268570323516,0.09225845666265406],"CVE-2021-27218":[-0.04143809402309997,-0.06723112771162851],"CVE-2021-27219":[0.06324062896679804,0.3538197875208914],"CVE-2021-28153":[-0.08864560379135622,-0.05174759531435164],"CVE-2021-33560":[0.06257494731839768,0.02535789101719449],"CVE-2021-33574":[-0.09310133948900941,0.01870040023913116],"CVE-2021-3445":[0.09378645401607184,-0.056861246225728516],"CVE-2021-3580":[-0.021640033079051955,0.059378381019561235],"CVE-2021-35942":[0.10527706506143092,-0.017360340874118446],"CVE-2021-36222":[-0.007905729459023484,-0.10525493542000149],"CVE-2021-3712":[-0.055422469627490895,0.0655374267689818],"CVE-2021-37750":[-0.06992825797990884,-0.009291127261038472],"CVE-2021-39537":[0.07475332961561716,-0.025570383862861507],"CVE-2021-41617":[-0.03722945333047602,-0.160260158979617],"PerconaPGCluster.default":[0.017481537211237904,0.09796106989455458],"deps":[1.0,-0.4908990060758531],"percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest":[0.007053012265180658,-0.02335387917784073],"percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger":[-0.0031134417095627456,-0.002391543643284727],"percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer":[0.009384129714632362,-0.0025907638765837763],"percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha":[-0.01146252178356064,-0.023171040096518745],"percona/pg-db":[-0.9425234421324323,0.5592123946464826],"percona/pmm-client:2.18.0":[0.03884185582575932,0.21727962903767198]}},"id":"833238","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833215","type":"BoxAnnotation"},{"attributes":{},"id":"833282","type":"NodesOnly"},{"attributes":{},"id":"833290","type":"UnionRenderers"},{"attributes":{"source":{"id":"833235"}},"id":"833237","type":"CDSView"},{"attributes":{"axis":{"id":"833205"},"dimension":1,"ticker":null},"id":"833208","type":"Grid"},{"attributes":{},"id":"833212","type":"SaveTool"},{"attributes":{},"id":"833206","type":"BasicTicker"},{"attributes":{"below":[{"id":"833201"}],"center":[{"id":"833204"},{"id":"833208"}],"height":768,"left":[{"id":"833205"}],"renderers":[{"id":"833229"},{"id":"833269"}],"title":{"id":"833191"},"toolbar":{"id":"833216"},"width":1024,"x_range":{"id":"833193"},"x_scale":{"id":"833197"},"y_range":{"id":"833195"},"y_scale":{"id":"833199"}},"id":"833190","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"833274","type":"BasicTickFormatter"},{"attributes":{},"id":"833275","type":"AllLabels"},{"attributes":{"formatter":{"id":"833277"},"major_label_policy":{"id":"833275"},"ticker":{"id":"833206"}},"id":"833205","type":"LinearAxis"},{"attributes":{},"id":"833214","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.9,5.3,5.3,5.3,null,9.8,null,null,null],"description":["percona/pg-db",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

View BlastRadius Graph

petbattle-pet-battle-nsff

CVE-2020-26160, CVE-2021-35942, CVE-2020-12762, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-3445, CVE-2021-22947, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2021-40438, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-8174, CVE-2020-25694, CVE-2020-14352, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-33503, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-9490, CVE-2020-25696, CVE-2020-11080, CVE-2021-3450, CVE-2020-8172, CVE-2020-13777, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2020-7598, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2020-11984, CVE-2019-18218, CVE-2018-25014, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-26691, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2021-40330, CVE-2021-36222, CVE-2021-3537, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-11993, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2020-11501, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2020-12825, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-10746, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2019-10097, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2019-10082, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2020-3902, CVE-2020-3867, CVE-2020-1927, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-17199, CVE-2018-1000858, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-2752, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2019-10081, CVE-2019-0196, CVE-2019-18276, CVE-2019-15165, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-23343, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0201c367-aa05-48b0-a93d-b60f1e9353aa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"836150","type":"MultiLine"},{"attributes":{"overlay":{"id":"836131"}},"id":"836127","type":"BoxZoomTool"},{"attributes":{"source":{"id":"836147"}},"id":"836149","type":"CDSView"},{"attributes":{},"id":"836115","type":"LinearScale"},{"attributes":{},"id":"836208","type":"UnionRenderers"},{"attributes":{},"id":"836129","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/minio/minio:latest","Job.default","Job.default","Job.default","Job.default","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2021-27219","CVE-2021-22930","CVE-2020-36329","CVE-2020-36328","CVE-2018-25011","CVE-2021-40438","CVE-2019-5827","CVE-2020-15999","CVE-2021-31535","CVE-2021-20305","CVE-2020-8174","CVE-2020-25694","CVE-2020-14352","CVE-2020-25712","CVE-2020-14363","CVE-2020-14362","CVE-2020-14361","CVE-2020-14360","CVE-2020-14346","CVE-2020-14345","CVE-2021-33503","CVE-2021-22940","CVE-2021-22884","CVE-2021-22883","CVE-2020-9490","CVE-2020-25696","CVE-2020-11080","CVE-2021-3450","CVE-2020-8172","CVE-2020-13777","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2020-7598","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2020-11984","CVE-2019-18218","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2020-13249","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2019-17546","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-26691","CVE-2021-1826","CVE-2021-1825","CVE-2020-8265","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-8252","CVE-2020-35524","CVE-2020-35523","CVE-2020-14382","CVE-2021-40330","CVE-2021-36222","CVE-2021-3537","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2020-8277","CVE-2020-7595","CVE-2020-3864","CVE-2020-36332","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-12723","CVE-2020-11993","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-8201","CVE-2020-11501","CVE-2018-14553","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2020-12825","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-10746","CVE-2021-20271","CVE-2020-14344","CVE-2020-13776","CVE-2019-10097","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13751","CVE-2019-13750","CVE-2019-13050","CVE-2019-10082","CVE-2020-9915","CVE-2019-6977","CVE-2019-13627","CVE-2019-11068","CVE-2020-3902","CVE-2020-3867","CVE-2020-1927","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-2574","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-15366","CVE-2021-39537","CVE-2020-27618","CVE-2020-15358","CVE-2020-14347","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-8287","CVE-2020-8177","CVE-2019-8771","CVE-2018-17199","CVE-2018-1000858","CVE-2021-23362","CVE-2021-22918","CVE-2020-7608","CVE-2020-29362","CVE-2020-2752","CVE-2020-1730","CVE-2019-6978","CVE-2019-20807","CVE-2019-10081","CVE-2019-0196","CVE-2019-18276","CVE-2019-15165","CVE-2020-35522","CVE-2020-35521","CVE-2019-17450","CVE-2021-23343"],"start":["petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest"]},"selected":{"id":"836209"},"selection_policy":{"id":"836208"}},"id":"836151","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"836125"},{"id":"836126"},{"id":"836127"},{"id":"836128"},{"id":"836129"},{"id":"836130"},{"id":"836139"},{"id":"836140"},{"id":"836141"}]},"id":"836132","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"836175","type":"CategoricalColorMapper"},{"attributes":{},"id":"836125","type":"PanTool"},{"attributes":{},"id":"836128","type":"SaveTool"},{"attributes":{},"id":"836191","type":"AllLabels"},{"attributes":{"source":{"id":"836151"}},"id":"836153","type":"CDSView"},{"attributes":{"axis":{"id":"836121"},"dimension":1,"ticker":null},"id":"836124","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"836147"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"836185","type":"LabelSet"},{"attributes":{},"id":"836109","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9,8.8,8.6,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,8.1,8.1,7.5,7.3,7.3,7.3,7.5,6.5,5.9,5.9,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7.1,7,7,7,7,7,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.5,5.5,5.5,5.3],"description":["petbattle/pet-battle-nsff",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.tensorflowserving-RELEASE-NAME.default (container 0) - tensorflowserving","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Job.minio-RELEASE-NAME-dataload.default (container 0) - nsfw","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

rasa-x-rasa-x

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-37678, CVE-2021-37681, CVE-2021-37679, CVE-2021-37676, CVE-2021-37671, CVE-2021-37667, CVE-2021-37666, CVE-2021-37665, CVE-2021-37663, CVE-2021-37662, CVE-2021-37659, CVE-2021-37658, CVE-2021-37657, CVE-2021-37656, CVE-2021-37652, CVE-2021-37651, CVE-2021-37650, CVE-2021-37648, CVE-2021-37639, CVE-2021-37638, CVE-2021-23437, CVE-2020-15266, CVE-2020-15265, CVE-2021-37655, CVE-2021-37682, CVE-2021-37664, CVE-2021-37654, CVE-2021-37643, CVE-2021-37641, CVE-2021-37635, CVE-2021-29921, CVE-2020-9794, CVE-2021-40330, CVE-2021-37690, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2021-31879, CVE-2021-37691, CVE-2021-37689, CVE-2021-37688, CVE-2021-37687, CVE-2021-37686, CVE-2021-37685, CVE-2021-37684, CVE-2021-37683, CVE-2021-37680, CVE-2021-37677, CVE-2021-37675, CVE-2021-37674, CVE-2021-37673, CVE-2021-37672, CVE-2021-37670, CVE-2021-37669, CVE-2021-37668, CVE-2021-37661, CVE-2021-37660, CVE-2021-37653, CVE-2021-37649, CVE-2021-37647, CVE-2021-37646, CVE-2021-37645, CVE-2021-37644, CVE-2021-37642, CVE-2021-37640, CVE-2021-37637, CVE-2021-37636, CVE-2020-13844, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2021-23336, CVE-2020-14145, CVE-2020-10001, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6fdec39e-89b0-4f77-9fad-78d41fc4a3f8":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"901276"},"inspection_policy":{"id":"901322"},"layout_provider":{"id":"901278"},"node_renderer":{"id":"901272"},"selection_policy":{"id":"901327"}},"id":"901269","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null,8.8,8.5,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.3,7.1,7.1,7.1,7.1,7.1,7.1,9.8,8.1,7.5,6.6,6.5,6.5,6.5,6.1,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.3,null],"description":["rasa-x/rasa-x",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

redhat-cop-sonatype-nexus

Bokeh Plot Bokeh.set_log_level("info"); {"b9e36b29-eab4-4679-9c02-81894b1bac68":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"908369"}],"center":[{"id":"908372"},{"id":"908376"}],"height":768,"left":[{"id":"908373"}],"renderers":[{"id":"908397"},{"id":"908437"}],"title":{"id":"908359"},"toolbar":{"id":"908384"},"width":1024,"x_range":{"id":"908361"},"x_scale":{"id":"908365"},"y_range":{"id":"908363"},"y_scale":{"id":"908367"}},"id":"908358","subtype":"Figure","type":"Plot"},{"attributes":{"text":"redhat-cop-sonatype-nexus"},"id":"908359","type":"Title"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"908391","type":"HoverTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_14","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_14","quay.io/openshift/origin-jenkins-agent-base:latest","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2021-35942","CVE-2020-17541","CVE-2020-12762","CVE-2021-40330","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-41617","CVE-2008-1191","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2020-14145","CVE-2021-39537","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","redhat-cop/sonatype-nexus","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest","quay.io/openshift/origin-jenkins-agent-base:latest"]},"selected":{"id":"908461"},"selection_policy":{"id":"908460"}},"id":"908403","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"908427","type":"CategoricalColorMapper"},{"attributes":{},"id":"908402","type":"MultiLine"},{"attributes":{},"id":"908363","type":"DataRange1d"},{"attributes":{},"id":"908380","type":"SaveTool"},{"attributes":{"source":{"id":"908403"}},"id":"908405","type":"CDSView"},{"attributes":{"formatter":{"id":"908442"},"major_label_policy":{"id":"908440"},"ticker":{"id":"908370"}},"id":"908369","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"908399"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"908437","type":"LabelSet"},{"attributes":{},"id":"908378","type":"WheelZoomTool"},{"attributes":{},"id":"908445","type":"BasicTickFormatter"},{"attributes":{},"id":"908455","type":"NodesOnly"},{"attributes":{},"id":"908382","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"908404"},"inspection_policy":{"id":"908450"},"layout_provider":{"id":"908406"},"node_renderer":{"id":"908400"},"selection_policy":{"id":"908455"}},"id":"908397","type":"GraphRenderer"},{"attributes":{},"id":"908442","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"908369"},"ticker":null},"id":"908372","type":"Grid"},{"attributes":{},"id":"908377","type":"PanTool"},{"attributes":{},"id":"908365","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.150017908623581,-0.1424349418281711],"CKV_K8S_11":[0.2109216248957991,-0.15851306137881668],"CKV_K8S_12":[0.21329802200986822,-0.18862294283450076],"CKV_K8S_13":[0.19598000288437914,-0.2123802892774558],"CKV_K8S_14":[0.24164728940895885,-0.20113859306547957],"CKV_K8S_15":[0.20722392042190552,-0.23992011978350086],"CKV_K8S_20":[0.18585987216660418,-0.138344693528201],"CKV_K8S_22":[0.18619878770747042,-0.26124332307550835],"CKV_K8S_23":[0.08004603787409803,-0.2522790731978025],"CKV_K8S_28":[0.10323351378599151,-0.27425106147461464],"CKV_K8S_29":[0.11367104893815702,-0.24543284849506686],"CKV_K8S_30":[0.07034379186501077,-0.2250018421946927],"CKV_K8S_31":[0.07470519532092063,-0.18887871457534505],"CKV_K8S_37":[0.134414875291665,-0.2771297507400312],"CKV_K8S_38":[0.1599211150602089,-0.2706310197890275],"CKV_K8S_40":[0.1735300983781381,-0.17106994780017526],"CKV_K8S_43":[0.10272784955534923,-0.20106504367343128],"CVE-2007-3716":[-0.10414368290514818,0.039401027787275215],"CVE-2008-1191":[-0.1255636284004706,0.2961420500181995],"CVE-2008-3103":[-0.027414992539661124,0.1399369965126334],"CVE-2008-3105":[-0.1761469824539503,0.13362189137103414],"CVE-2008-3109":[-0.08897650426483197,0.2841015863647647],"CVE-2008-5347":[-0.2176503408328544,0.0738583477351789],"CVE-2008-5349":[0.014949533756536133,0.12994929826037435],"CVE-2008-5352":[-0.1864115235672143,0.04401682686207195],"CVE-2008-5358":[0.020582523668007044,0.1767479760091035],"CVE-2019-20838":[-0.026580346384878342,0.08584135892146162],"CVE-2020-12762":[-0.1923052551688258,0.19955693504445868],"CVE-2020-14145":[0.015704722278567673,0.21874631129123384],"CVE-2020-14155":[-0.030827577235758904,0.1972100471565723],"CVE-2020-16135":[-0.14318216401854045,0.046310190500868424],"CVE-2020-17541":[-0.24979230284229761,0.14663806870374493],"CVE-2021-22946":[-0.13274148706757102,0.2560246522956652],"CVE-2021-22947":[-0.2141911722639951,0.15764968323797945],"CVE-2021-23840":[-0.16624718898001953,0.08757706651987654],"CVE-2021-23841":[-0.2397247797591524,0.19586757018051754],"CVE-2021-28153":[-0.23144810706939337,0.10869788759956586],"CVE-2021-33560":[-0.22223753383391592,0.2356695556871397],"CVE-2021-33574":[-0.18795892342351916,0.25083449231858385],"CVE-2021-3445":[-0.07256188471727787,0.07004176926747306],"CVE-2021-3580":[-0.04435827945300002,0.24731780923977406],"CVE-2021-35942":[-0.1689807581205653,0.28243111274450583],"CVE-2021-3712":[-0.1475120533282524,0.20958524688554117],"CVE-2021-39537":[-0.05012828136566059,0.2867109528618505],"CVE-2021-40330":[-0.00671255110085032,0.2538239193013576],"CVE-2021-41617":[-0.08741360453895851,0.22921998057753223],"Deployment.default":[0.1445317722827985,-0.21373143390295488],"Job.default":[0.11173373167330498,-0.15117006831094526],"deps":[0.5737147748853163,-1.0],"quay.io/openshift/origin-jenkins-agent-base:latest":[-0.10182819941041298,0.14801484943349036],"redhat-cop/sonatype-nexus":[0.15808209231433912,-0.21830669176410442]}},"id":"908406","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"908399"}},"id":"908401","type":"CDSView"},{"attributes":{},"id":"908461","type":"Selection"},{"attributes":{"axis":{"id":"908373"},"dimension":1,"ticker":null},"id":"908376","type":"Grid"},{"attributes":{},"id":"908367","type":"LinearScale"},{"attributes":{"data_source":{"id":"908399"},"glyph":{"id":"908428"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908401"}},"id":"908400","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"908383","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"908445"},"major_label_policy":{"id":"908443"},"ticker":{"id":"908374"}},"id":"908373","type":"LinearAxis"},{"attributes":{},"id":"908459","type":"Selection"},{"attributes":{"data_source":{"id":"908403"},"glyph":{"id":"908402"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908405"}},"id":"908404","type":"GlyphRenderer"},{"attributes":{},"id":"908450","type":"NodesOnly"},{"attributes":{},"id":"908381","type":"ResetTool"},{"attributes":{"overlay":{"id":"908383"}},"id":"908379","type":"BoxZoomTool"},{"attributes":{},"id":"908370","type":"BasicTicker"},{"attributes":{},"id":"908458","type":"UnionRenderers"},{"attributes":{},"id":"908460","type":"UnionRenderers"},{"attributes":{},"id":"908374","type":"BasicTicker"},{"attributes":{"callback":null},"id":"908392","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"908427"}},"size":{"value":20}},"id":"908428","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.1,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.4,6.1,5.9,5.9,5.5,7.5,5.9,5.9,5.3,5.3],"description":["redhat-cop/sonatype-nexus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonatype-nexus.default (container 0) - nexus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

redhat-cop-stackrox-chart

Bokeh Plot Bokeh.set_log_level("info"); {"b00b4953-90bf-4254-97d9-9fe9236cea0b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"908687","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"908728"},"inspection_policy":{"id":"908774"},"layout_provider":{"id":"908730"},"node_renderer":{"id":"908724"},"selection_policy":{"id":"908779"}},"id":"908721","type":"GraphRenderer"},{"attributes":{},"id":"908769","type":"BasicTickFormatter"},{"attributes":{},"id":"908702","type":"WheelZoomTool"},{"attributes":{},"id":"908782","type":"UnionRenderers"},{"attributes":{},"id":"908785","type":"Selection"},{"attributes":{},"id":"908783","type":"Selection"},{"attributes":{},"id":"908784","type":"UnionRenderers"},{"attributes":{},"id":"908779","type":"NodesOnly"},{"attributes":{},"id":"908766","type":"BasicTickFormatter"},{"attributes":{},"id":"908689","type":"LinearScale"},{"attributes":{"data_source":{"id":"908723"},"glyph":{"id":"908752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908725"}},"id":"908724","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"908769"},"major_label_policy":{"id":"908767"},"ticker":{"id":"908698"}},"id":"908697","type":"LinearAxis"},{"attributes":{},"id":"908706","type":"HelpTool"},{"attributes":{"below":[{"id":"908693"}],"center":[{"id":"908696"},{"id":"908700"}],"height":768,"left":[{"id":"908697"}],"renderers":[{"id":"908721"},{"id":"908761"}],"title":{"id":"908683"},"toolbar":{"id":"908708"},"width":1024,"x_range":{"id":"908685"},"x_scale":{"id":"908689"},"y_range":{"id":"908687"},"y_scale":{"id":"908691"}},"id":"908682","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"908727"},"glyph":{"id":"908726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908729"}},"id":"908728","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"908693"},"ticker":null},"id":"908696","type":"Grid"},{"attributes":{},"id":"908701","type":"PanTool"},{"attributes":{"axis":{"id":"908697"},"dimension":1,"ticker":null},"id":"908700","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"908751"}},"size":{"value":20}},"id":"908752","type":"Circle"},{"attributes":{},"id":"908764","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"908751","type":"CategoricalColorMapper"},{"attributes":{},"id":"908705","type":"ResetTool"},{"attributes":{"formatter":{"id":"908766"},"major_label_policy":{"id":"908764"},"ticker":{"id":"908694"}},"id":"908693","type":"LinearAxis"},{"attributes":{"source":{"id":"908723"}},"id":"908725","type":"CDSView"},{"attributes":{"overlay":{"id":"908781"}},"id":"908717","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"908723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"908761","type":"LabelSet"},{"attributes":{"callback":null},"id":"908716","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"908701"},{"id":"908702"},{"id":"908703"},{"id":"908704"},{"id":"908705"},{"id":"908706"},{"id":"908715"},{"id":"908716"},{"id":"908717"}]},"id":"908708","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"908781","type":"BoxAnnotation"},{"attributes":{},"id":"908704","type":"SaveTool"},{"attributes":{},"id":"908774","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/rht-labs/stack-do500:3.0.8","CVE-2021-22930","CVE-2021-31535","CVE-2020-26160","CVE-2021-37714","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-28469","CVE-2021-35942","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-12762","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2020-25648","CVE-2021-3712","CVE-2021-41617","CVE-2019-10746","CVE-2021-37750","CVE-2021-3445","CVE-2021-21334","CVE-2019-10795","CVE-2021-22947","CVE-2020-14145","CVE-2021-39537","CVE-2021-29425","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2020-35522","CVE-2020-35521","CVE-2021-28153","CVE-2021-23343","CVE-2020-14155"],"start":["redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8"]},"selected":{"id":"908785"},"selection_policy":{"id":"908784"}},"id":"908727","type":"ColumnDataSource"},{"attributes":{},"id":"908691","type":"LinearScale"},{"attributes":{},"id":"908698","type":"BasicTicker"},{"attributes":{"overlay":{"id":"908707"}},"id":"908703","type":"BoxZoomTool"},{"attributes":{},"id":"908685","type":"DataRange1d"},{"attributes":{"text":"redhat-cop-stackrox-chart"},"id":"908683","type":"Title"},{"attributes":{},"id":"908726","type":"MultiLine"},{"attributes":{},"id":"908767","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"908715","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.7,7.5,7.5,7.3,7,7,7,7,8.1,8.1,7,7,9.1,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.5,6.4,6.3,6.3,6.1,5.9,5.5,5.3,7.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3],"description":["redhat-cop/stackrox-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.configure-stackrox.stackrox (container 0) - configure-stackrox","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph