CVE-2020-15366

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-odoo

CVE-2021-3711, CVE-2019-10196, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2021-30535, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2018-12886, CVE-2021-3807, CVE-2021-36222, CVE-2021-22930, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2018-3737, CVE-2018-16487, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-22939, CVE-2021-22918, CVE-2020-28500, CVE-2021-34552, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2018-11694, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2018-11698, CVE-2018-11697, CVE-2021-39135, CVE-2021-39134, CVE-2019-3844, CVE-2019-3843, CVE-2021-33503, CVE-2021-3326, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2021-22946, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18874, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2019-11324, CVE-2018-14553, CVE-2017-16932, CVE-2020-35653, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2021-25292, CVE-2020-8492, CVE-2020-28463, CVE-2020-26137, CVE-2019-9904, CVE-2019-6462, CVE-2019-6461, CVE-2019-18799, CVE-2019-18798, CVE-2019-18797, CVE-2018-20822, CVE-2018-20821, CVE-2018-19838, CVE-2018-19797, CVE-2018-18064, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2019-11236, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-15366, CVE-2021-28678, CVE-2021-28675, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2017-7475, CVE-2016-9318, CVE-2020-35655, CVE-2020-28493, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"18e5af79-0862-4fb6-9c7c-80f58c546159":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"747268","type":"TapTool"},{"attributes":{},"id":"747337","type":"Selection"},{"attributes":{},"id":"747318","type":"BasicTickFormatter"},{"attributes":{},"id":"747335","type":"Selection"},{"attributes":{"overlay":{"id":"747333"}},"id":"747269","type":"BoxSelectTool"},{"attributes":{"source":{"id":"747275"}},"id":"747277","type":"CDSView"},{"attributes":{},"id":"747316","type":"AllLabels"},{"attributes":{},"id":"747254","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","odoo","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/nicholaswilde/odoo:version-14.0","CVE-2021-3711","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2021-30535","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2018-12886","CVE-2021-3807","CVE-2021-36222","CVE-2021-22930","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2018-3737","CVE-2018-16487","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-22939","CVE-2021-22918","CVE-2020-28500","CVE-2021-34552","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2018-11694","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2018-11698","CVE-2018-11697","CVE-2021-39135","CVE-2021-39134","CVE-2019-3844","CVE-2019-3843","CVE-2021-33503","CVE-2021-3326","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2021-22946","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18874","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2019-11324","CVE-2018-14553","CVE-2017-16932","CVE-2020-35653","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2021-25292","CVE-2020-8492","CVE-2020-28463","CVE-2020-26137","CVE-2019-9904","CVE-2019-6462","CVE-2019-6461","CVE-2019-18799","CVE-2019-18798","CVE-2019-18797","CVE-2018-20822","CVE-2018-20821","CVE-2018-19838","CVE-2018-19797","CVE-2018-18064","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2019-11236","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-15366","CVE-2021-28678","CVE-2021-28675","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2017-7475","CVE-2016-9318","CVE-2020-35655","CVE-2020-28493","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0"]},"selected":{"id":"747337"},"selection_policy":{"id":"747336"}},"id":"747279","type":"ColumnDataSource"},{"attributes":{},"id":"747321","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"747279"},"glyph":{"id":"747278"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"747281"}},"id":"747280","type":"GlyphRenderer"},{"attributes":{},"id":"747237","type":"DataRange1d"},{"attributes":{},"id":"747243","type":"LinearScale"},{"attributes":{},"id":"747250","type":"BasicTicker"},{"attributes":{"data_source":{"id":"747275"},"glyph":{"id":"747304"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"747277"}},"id":"747276","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"747253"},{"id":"747254"},{"id":"747255"},{"id":"747256"},{"id":"747257"},{"id":"747258"},{"id":"747267"},{"id":"747268"},{"id":"747269"}]},"id":"747260","type":"Toolbar"},{"attributes":{},"id":"747257","type":"ResetTool"},{"attributes":{"axis":{"id":"747245"},"ticker":null},"id":"747248","type":"Grid"},{"attributes":{"formatter":{"id":"747318"},"major_label_policy":{"id":"747316"},"ticker":{"id":"747246"}},"id":"747245","type":"LinearAxis"},{"attributes":{},"id":"747326","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"747303"}},"size":{"value":20}},"id":"747304","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3358789115907983,0.17038048949329412],"CKV_K8S_11":[-0.38778767456133134,0.0802386877442655],"CKV_K8S_12":[-0.38239267721767795,0.14053664195647975],"CKV_K8S_13":[-0.35170034774174924,0.07762030139782887],"CKV_K8S_15":[-0.3705374027875155,0.06780768135608392],"CKV_K8S_20":[-0.3751074579990297,0.15654081920670798],"CKV_K8S_22":[-0.35360396341654987,0.13937524503071982],"CKV_K8S_23":[-0.39415749594130745,0.0999791937967565],"CKV_K8S_28":[-0.3354197077731083,0.1285294853365454],"CKV_K8S_29":[-0.3267443169312585,0.15245833692947455],"CKV_K8S_30":[-0.3595982223909898,0.16864772710737216],"CKV_K8S_31":[-0.34786264472250766,0.1564569139688587],"CKV_K8S_37":[-0.39234717033638705,0.12127954412750193],"CKV_K8S_38":[-0.3471970306070211,0.1041060087552558],"CKV_K8S_40":[-0.3682740729728977,0.08752601678422309],"CKV_K8S_43":[-0.37353652309779833,0.10457895792023582],"CVE-2016-10228":[0.007669329228532923,-0.15303096299422897],"CVE-2016-2781":[-0.07901023299484906,-0.06256110472417932],"CVE-2016-9318":[0.045292863222458735,0.06393755608122985],"CVE-2017-16932":[-0.09503405896952982,-0.049856178957465636],"CVE-2017-7475":[-0.09609920864192775,-0.028559210844172733],"CVE-2018-11694":[0.11319140759960988,-0.06028224857752148],"CVE-2018-11697":[0.05534355151799246,-0.15266683999039804],"CVE-2018-11698":[0.07141256975243891,0.046181953548057486],"CVE-2018-12886":[0.07849908162464748,-0.00010783279648510364],"CVE-2018-14553":[-0.03802698692001179,-0.10142902384075599],"CVE-2018-16487":[0.09593157717754199,-0.13755750473824352],"CVE-2018-18064":[0.15328975102247483,0.04269427849621192],"CVE-2018-19797":[-0.00831402364908123,-0.14250035728601246],"CVE-2018-19838":[0.12394141221143831,-0.11916286422056366],"CVE-2018-20821":[-0.07440951393201757,-0.018209603348241264],"CVE-2018-20822":[-0.07562527552281516,0.03833209633798643],"CVE-2018-3737":[-0.05115563829433485,-0.0847667313727433],"CVE-2018-3739":[-0.019325631822462958,-0.12870660647904208],"CVE-2018-3750":[0.039368009222051005,-0.0667535272783067],"CVE-2018-7169":[-0.017862769993816453,0.08705809939309504],"CVE-2019-10196":[-0.03202610779565651,0.010947541302694666],"CVE-2019-10744":[0.039012118654862725,-0.14404551715330546],"CVE-2019-11236":[-0.05206414739930275,0.07985640896004818],"CVE-2019-11324":[0.16503165543696616,-0.01896592110193938],"CVE-2019-12290":[0.011086430838403353,0.08889837781670504],"CVE-2019-13115":[0.13970703716567426,0.06552493714344568],"CVE-2019-13627":[-0.012567259699018092,0.04726318378238636],"CVE-2019-14855":[0.10289083528042428,-0.10690954119863094],"CVE-2019-15847":[-0.016418515744880662,0.10588851219998362],"CVE-2019-17498":[-0.033581448182954984,-0.04713663038413021],"CVE-2019-17543":[0.07327161175291914,0.10885943276868003],"CVE-2019-18797":[0.10023786340412386,-0.08077639284911366],"CVE-2019-18798":[0.07898538152093243,-0.13071766541106708],"CVE-2019-18799":[0.017083499612309434,0.06756583760163504],"CVE-2019-18874":[0.068269074774877,0.06961885755934513],"CVE-2019-19603":[0.038866497775671784,0.03930541991466],"CVE-2019-19645":[0.012633070176427601,0.04221238710519566],"CVE-2019-19924":[-0.01771428941906969,-0.020124268342409126],"CVE-2019-20454":[0.05445283411859331,0.11412106944728216],"CVE-2019-20907":[0.10634585804863031,-0.027384009188641232],"CVE-2019-20916":[-0.09070483845575832,0.008443834222714023],"CVE-2019-25013":[-0.002587416104211378,-0.10850829957230594],"CVE-2019-3843":[0.12673960150543337,0.08033032168377215],"CVE-2019-3844":[0.09282769612142742,0.06297843331050476],"CVE-2019-6461":[0.027198628104075737,-0.1559945335871126],"CVE-2019-6462":[-0.08283768271357042,0.023302638598787617],"CVE-2019-9904":[0.1077838530517435,-0.12557968898331945],"CVE-2020-10029":[0.13676637608884024,0.046570391256348403],"CVE-2020-11080":[-0.09571679300280476,-0.009185301473717725],"CVE-2020-13631":[-0.04654593225018247,-0.015634344519097662],"CVE-2020-14155":[0.001429232020609305,0.10490305388227962],"CVE-2020-15366":[-0.032676291878226515,0.038733918050981135],"CVE-2020-1751":[0.09262044239236486,0.03420122002299949],"CVE-2020-1752":[0.01996304911620821,-0.10655149536030303],"CVE-2020-19143":[-0.003755546298236547,0.01624570965406026],"CVE-2020-21913":[0.14717364304327613,-0.03289123112276159],"CVE-2020-26137":[-0.05514368100726937,-0.11119936817530945],"CVE-2020-27618":[-0.05529237964349253,0.06282152766072874],"CVE-2020-28463":[0.04813940750966479,-0.11641157512789489],"CVE-2020-28493":[0.14425732204546865,-0.05842614176563963],"CVE-2020-28500":[0.16774897278259088,0.000917005391553599],"CVE-2020-35653":[0.048861317044855926,0.09669038723703494],"CVE-2020-35655":[0.07641386151967568,-0.15028076095712767],"CVE-2020-6096":[0.051256131811434257,-0.09552176437643722],"CVE-2020-7754":[-0.08988934299606313,-0.0764454477549272],"CVE-2020-7774":[0.07940554149905074,-0.11114372447461258],"CVE-2020-7788":[-0.031017560969422948,-0.14190215013861854],"CVE-2020-8116":[0.12891671387525852,-0.04405571525011737],"CVE-2020-8203":[0.15101516544922872,0.01182270439580229],"CVE-2020-8492":[0.01826661341875161,-0.08376348883073101],"CVE-2021-22918":[0.12273216811498901,0.0017920340998051447],"CVE-2021-22930":[-0.074897090387059,-0.0880349610789574],"CVE-2021-22939":[0.03504354143437133,0.11227243643482097],"CVE-2021-22946":[0.13647451850403308,-0.10623029083598706],"CVE-2021-22947":[0.0797809057020797,-0.09258237810083479],"CVE-2021-23336":[-0.023152519280905243,-0.1104865808173234],"CVE-2021-23337":[0.1550338982566686,-0.07559159688800474],"CVE-2021-23358":[0.14486915941423445,-0.09010278021924006],"CVE-2021-23437":[-0.05578337506958289,0.018732696056779064],"CVE-2021-25290":[0.14759865672105832,-0.007628997126513788],"CVE-2021-25291":[-0.06598572496711666,0.0007622024802388276],"CVE-2021-25292":[0.09208278879019925,0.10273996117586337],"CVE-2021-25293":[0.10058642178774958,0.0019085849899412438],"CVE-2021-27290":[0.16170099573495222,0.025627472711940432],"CVE-2021-27921":[-0.053431673357289204,0.04096276532065201],"CVE-2021-27922":[-0.0020965418631223027,-0.05368783385613104],"CVE-2021-27923":[0.028087524808911343,-0.12583747849659851],"CVE-2021-28675":[-0.057880189999463476,-0.06548542742673749],"CVE-2021-28676":[-0.03282591036539851,0.06657175805359346],"CVE-2021-28677":[-0.07463234858658496,0.05687564657902598],"CVE-2021-28678":[-0.047469266891487186,-0.1287600106903243],"CVE-2021-30535":[0.008618672641851054,-0.13301619023207353],"CVE-2021-3177":[0.11900292898238961,-0.09331574427992999],"CVE-2021-31879":[-0.055884799292742905,-0.04098030305208813],"CVE-2021-32803":[-0.07191691241263577,-0.10668696301582113],"CVE-2021-32804":[0.09248081472695008,-0.04923662639818222],"CVE-2021-3326":[-0.008018787127266674,0.07003814337586521],"CVE-2021-33503":[0.1339795896267187,0.02227596485450089],"CVE-2021-33574":[-0.030248555992866404,-0.07273620562707682],"CVE-2021-33910":[0.11520722520103108,0.0491041184802035],"CVE-2021-3426":[0.1291637859170734,-0.0745278532885939],"CVE-2021-34552":[-0.076884140658934,-0.04005913733004987],"CVE-2021-35942":[0.16577464820237672,-0.03762868417477616],"CVE-2021-36222":[0.058650115719663394,-0.13264963508390146],"CVE-2021-3711":[-0.036784350223802366,0.09170330423185324],"CVE-2021-3712":[0.12841911085847815,-0.019651886010221036],"CVE-2021-37701":[0.11515962421225671,0.02860665615775599],"CVE-2021-37712":[-0.008689495223223381,-0.0822564050798981],"CVE-2021-37713":[0.06845530034982081,0.08939450895351915],"CVE-2021-37750":[0.16315829148901462,-0.05606531383678847],"CVE-2021-3807":[0.01786502948674506,0.1137012155936743],"CVE-2021-38115":[0.11268167667578734,0.06836477315300617],"CVE-2021-39134":[0.057454809482540226,0.019433078100400108],"CVE-2021-39135":[0.07136538817383527,-0.07100404882833862],"CVE-2021-40528":[0.033086196140537455,0.08630537133502195],"CVE-2021-40812":[0.06926256935694682,-0.037081938896005265],"Deployment.default":[-0.28780837095184086,0.09575376697388516],"GHSA-8w57-jfpm-945m":[0.10956153052756892,0.09256224013816002],"PRISMA-2021-0125":[0.09156953113692382,0.08476125798069292],"deps":[1.0,0.1668680304058277],"ghcr.io/nicholaswilde/odoo:version-14.0":[0.031426901042723214,-0.018049457967306438],"nicholaswilde/odoo":[-0.3699235399398154,0.12534414223546855],"odoo":[0.9869305782195863,0.14032902757502785]}},"id":"747282","type":"StaticLayoutProvider"},{"attributes":{"text":"nicholaswilde-odoo"},"id":"747235","type":"Title"},{"attributes":{},"id":"747334","type":"UnionRenderers"},{"attributes":{"axis":{"id":"747249"},"dimension":1,"ticker":null},"id":"747252","type":"Grid"},{"attributes":{},"id":"747336","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"747321"},"major_label_policy":{"id":"747319"},"ticker":{"id":"747250"}},"id":"747249","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"747280"},"inspection_policy":{"id":"747326"},"layout_provider":{"id":"747282"},"node_renderer":{"id":"747276"},"selection_policy":{"id":"747331"}},"id":"747273","type":"GraphRenderer"},{"attributes":{},"id":"747258","type":"HelpTool"},{"attributes":{},"id":"747256","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9,9,9,8.8,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7.5,7,7,7,7,7,7,7,7,7,6.5,6.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/odoo",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgres.default (container 0) - RELEASE-NAME-postgres","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

petbattle-pet-battle-nsff

CVE-2020-26160, CVE-2021-35942, CVE-2020-12762, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-3445, CVE-2021-22947, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2021-40438, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-8174, CVE-2020-25694, CVE-2020-14352, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-33503, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-9490, CVE-2020-25696, CVE-2020-11080, CVE-2021-3450, CVE-2020-8172, CVE-2020-13777, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2020-7598, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2020-11984, CVE-2019-18218, CVE-2018-25014, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-26691, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2021-40330, CVE-2021-36222, CVE-2021-3537, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-11993, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2020-11501, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2020-12825, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-10746, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2019-10097, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2019-10082, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2020-3902, CVE-2020-3867, CVE-2020-1927, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-17199, CVE-2018-1000858, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-2752, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2019-10081, CVE-2019-0196, CVE-2019-18276, CVE-2019-15165, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-23343, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0201c367-aa05-48b0-a93d-b60f1e9353aa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"836150","type":"MultiLine"},{"attributes":{"overlay":{"id":"836131"}},"id":"836127","type":"BoxZoomTool"},{"attributes":{"source":{"id":"836147"}},"id":"836149","type":"CDSView"},{"attributes":{},"id":"836115","type":"LinearScale"},{"attributes":{},"id":"836208","type":"UnionRenderers"},{"attributes":{},"id":"836129","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/minio/minio:latest","Job.default","Job.default","Job.default","Job.default","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2021-27219","CVE-2021-22930","CVE-2020-36329","CVE-2020-36328","CVE-2018-25011","CVE-2021-40438","CVE-2019-5827","CVE-2020-15999","CVE-2021-31535","CVE-2021-20305","CVE-2020-8174","CVE-2020-25694","CVE-2020-14352","CVE-2020-25712","CVE-2020-14363","CVE-2020-14362","CVE-2020-14361","CVE-2020-14360","CVE-2020-14346","CVE-2020-14345","CVE-2021-33503","CVE-2021-22940","CVE-2021-22884","CVE-2021-22883","CVE-2020-9490","CVE-2020-25696","CVE-2020-11080","CVE-2021-3450","CVE-2020-8172","CVE-2020-13777","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2020-7598","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2020-11984","CVE-2019-18218","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2020-13249","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2019-17546","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-26691","CVE-2021-1826","CVE-2021-1825","CVE-2020-8265","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-8252","CVE-2020-35524","CVE-2020-35523","CVE-2020-14382","CVE-2021-40330","CVE-2021-36222","CVE-2021-3537","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2020-8277","CVE-2020-7595","CVE-2020-3864","CVE-2020-36332","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-12723","CVE-2020-11993","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-8201","CVE-2020-11501","CVE-2018-14553","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2020-12825","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-10746","CVE-2021-20271","CVE-2020-14344","CVE-2020-13776","CVE-2019-10097","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13751","CVE-2019-13750","CVE-2019-13050","CVE-2019-10082","CVE-2020-9915","CVE-2019-6977","CVE-2019-13627","CVE-2019-11068","CVE-2020-3902","CVE-2020-3867","CVE-2020-1927","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-2574","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-15366","CVE-2021-39537","CVE-2020-27618","CVE-2020-15358","CVE-2020-14347","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-8287","CVE-2020-8177","CVE-2019-8771","CVE-2018-17199","CVE-2018-1000858","CVE-2021-23362","CVE-2021-22918","CVE-2020-7608","CVE-2020-29362","CVE-2020-2752","CVE-2020-1730","CVE-2019-6978","CVE-2019-20807","CVE-2019-10081","CVE-2019-0196","CVE-2019-18276","CVE-2019-15165","CVE-2020-35522","CVE-2020-35521","CVE-2019-17450","CVE-2021-23343"],"start":["petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest"]},"selected":{"id":"836209"},"selection_policy":{"id":"836208"}},"id":"836151","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"836125"},{"id":"836126"},{"id":"836127"},{"id":"836128"},{"id":"836129"},{"id":"836130"},{"id":"836139"},{"id":"836140"},{"id":"836141"}]},"id":"836132","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"836175","type":"CategoricalColorMapper"},{"attributes":{},"id":"836125","type":"PanTool"},{"attributes":{},"id":"836128","type":"SaveTool"},{"attributes":{},"id":"836191","type":"AllLabels"},{"attributes":{"source":{"id":"836151"}},"id":"836153","type":"CDSView"},{"attributes":{"axis":{"id":"836121"},"dimension":1,"ticker":null},"id":"836124","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"836147"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"836185","type":"LabelSet"},{"attributes":{},"id":"836109","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9,8.8,8.6,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,8.1,8.1,7.5,7.3,7.3,7.3,7.5,6.5,5.9,5.9,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7.1,7,7,7,7,7,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.5,5.5,5.5,5.3],"description":["petbattle/pet-battle-nsff",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.tensorflowserving-RELEASE-NAME.default (container 0) - tensorflowserving","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Job.minio-RELEASE-NAME-dataload.default (container 0) - nsfw","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

roccohiggins-pages-pages

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2019-10196, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2021-3518, CVE-2021-30535, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2021-32804, CVE-2021-32803, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-3807, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22930, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2018-3737, CVE-2018-16487, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-23382, CVE-2021-23362, CVE-2021-22939, CVE-2021-22918, CVE-2020-28500, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-39135, CVE-2021-39134, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-15366, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6645611d-0143-47fa-bc06-2ed02ce2fd25":{"defs":[],"roots":{"references":[{"attributes":{},"id":"945313","type":"PanTool"},{"attributes":{"callback":null},"id":"945328","type":"TapTool"},{"attributes":{},"id":"945379","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"945363","type":"CategoricalColorMapper"},{"attributes":{"text":"roccohiggins-pages-pages"},"id":"945295","type":"Title"},{"attributes":{},"id":"945381","type":"BasicTickFormatter"},{"attributes":{},"id":"945303","type":"LinearScale"},{"attributes":{},"id":"945301","type":"LinearScale"},{"attributes":{},"id":"945391","type":"NodesOnly"},{"attributes":{},"id":"945314","type":"WheelZoomTool"},{"attributes":{},"id":"945316","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.06647600635129365,0.45482511015584753],"CKV_K8S_11":[-0.13599565306443803,0.45925117270835175],"CKV_K8S_12":[-0.04351623463073289,0.49569712363147744],"CKV_K8S_13":[-0.08182556135983368,0.44364202020222077],"CKV_K8S_14":[-0.15166440182859728,0.4278845671574605],"CKV_K8S_15":[-0.12486205927390706,0.4843431387205209],"CKV_K8S_20":[-0.06143320293910951,0.4763174151443827],"CKV_K8S_22":[-0.09753779942040924,0.4529493291091463],"CKV_K8S_23":[-0.10159115671857144,0.5179804153967419],"CKV_K8S_28":[-0.03859416057138836,0.47818257624535176],"CKV_K8S_29":[-0.043443151338442544,0.4549302674103015],"CKV_K8S_30":[-0.11337227769982079,0.4668284312326238],"CKV_K8S_31":[-0.04851178058694722,0.5108910293724961],"CKV_K8S_35":[-0.10599404012552259,0.5750837729903809],"CKV_K8S_37":[-0.0675945991903271,0.5189870269403664],"CKV_K8S_38":[-0.14245375629757956,0.47824156742251117],"CKV_K8S_40":[-0.11827028876429403,0.4443007893251483],"CKV_K8S_43":[-0.1268675697245696,0.5028557502811496],"CKV_K8S_8":[-0.015212358932292438,0.46462379342003435],"CKV_K8S_9":[-0.016498101529878604,0.49079618032900285],"CVE-2013-0337":[0.11770635053469582,-0.2601191122898397],"CVE-2016-10228":[0.020052443146842798,0.059207462319345865],"CVE-2016-2781":[-0.0394477023713957,-0.25360850392865375],"CVE-2016-9318":[0.13294578614221045,-0.02530188908888352],"CVE-2017-16932":[0.13041173254453273,0.0018446502080182176],"CVE-2018-12886":[-0.05272003978927027,0.039717405808845106],"CVE-2018-14553":[0.12032840667505725,-0.050072838131966405],"CVE-2018-16487":[0.1320863196161348,-0.07852314682771767],"CVE-2018-25009":[0.11077116543838601,0.02514066935611366],"CVE-2018-25010":[-0.030222117239574648,-0.22046363348047476],"CVE-2018-25011":[0.09413156207069584,-0.1738997037223379],"CVE-2018-25012":[0.1702136948965863,-0.19045490729735265],"CVE-2018-25013":[-0.01770297498745346,-0.2543213062519644],"CVE-2018-25014":[0.17547814063422584,-0.0051383977780332995],"CVE-2018-3737":[-0.1418811945146407,-0.07823580743800669],"CVE-2018-3739":[0.1777213767685251,-0.10384147204921994],"CVE-2018-3750":[0.05813823543167267,-0.18049365506912707],"CVE-2018-7169":[0.030485779673595365,-0.0021979713207787737],"CVE-2019-10196":[0.16460948828470465,-0.12028340553002081],"CVE-2019-10744":[0.11409090856313489,-0.09948362824218716],"CVE-2019-12290":[0.037796129437820604,-0.0409734091343511],"CVE-2019-13115":[0.08799790261162034,0.044787579677756005],"CVE-2019-13627":[0.09698222817056702,0.000613313689820761],"CVE-2019-14855":[-0.06260902619306773,-0.03132626454884781],"CVE-2019-1551":[0.010323138929527987,0.029134757995963982],"CVE-2019-15847":[-0.12303298338733719,-0.06460195563333393],"CVE-2019-17498":[0.0673275484354705,0.055250024897694296],"CVE-2019-17543":[0.08585864881062123,-0.2764507785418091],"CVE-2019-19603":[-0.06617594917372448,-0.09574650044535511],"CVE-2019-19645":[0.15603622935959746,-0.23149313132302177],"CVE-2019-19924":[-0.09594940634004595,0.00659660033498074],"CVE-2019-20367":[-0.0936115455600889,-0.07050168416544107],"CVE-2019-20907":[0.21198304394798462,-0.10198609118435499],"CVE-2019-25013":[0.009151510407518288,-0.2816185440015502],"CVE-2019-3843":[0.17393679882605523,-0.21338309738886196],"CVE-2019-3844":[-0.02636486660771543,-0.19287417876247975],"CVE-2020-10029":[-0.11132277639138458,-0.20928008971604922],"CVE-2020-11080":[-0.07217396939698409,-0.16241475117152934],"CVE-2020-13631":[0.1070742490505567,-0.1291698164839525],"CVE-2020-14155":[0.14415813813987813,-0.18008677797323788],"CVE-2020-15366":[0.0705630240431292,0.024034521905322168],"CVE-2020-1751":[-0.05576504627799436,-0.18574283153333593],"CVE-2020-1752":[-0.02246215837537746,-0.033709758495955124],"CVE-2020-19143":[0.014223319472786211,-0.1607786883985019],"CVE-2020-21913":[0.09586751798830317,-0.25388202496566176],"CVE-2020-24659":[-0.025696862421633385,-0.15769831004566107],"CVE-2020-24977":[-0.12626782624681035,-0.1857812253940122],"CVE-2020-27618":[0.1645071675696282,-0.1595773954560865],"CVE-2020-28500":[-0.12230167255392745,-0.13184168671354016],"CVE-2020-35523":[0.0815104798464629,-0.0651103138979915],"CVE-2020-35524":[-0.09080753153707785,-0.014971933809240674],"CVE-2020-36309":[0.1372290738743936,-0.24619507222142306],"CVE-2020-36328":[0.11363646194290658,0.048458934749814865],"CVE-2020-36329":[0.04468910687295354,0.06073733060250269],"CVE-2020-36330":[-0.11734725170393215,-0.02087194643358257],"CVE-2020-36331":[0.08941197968574512,-0.2115203103296491],"CVE-2020-36332":[-0.05876671550749074,-0.22120771925542157],"CVE-2020-6096":[0.143948688770926,-0.13186349599370276],"CVE-2020-7754":[0.19470878227339086,-0.06828602942323952],"CVE-2020-7774":[0.18832562772533407,-0.028792468328577684],"CVE-2020-7788":[0.04651722040823397,-0.24291502928544348],"CVE-2020-8116":[-0.08056494093451151,-0.19967426095963448],"CVE-2020-8203":[0.19162525465818978,-0.08910260432953326],"CVE-2020-8492":[-0.10009300141991348,-0.18236280101875388],"CVE-2021-20231":[-0.09054335076523093,-0.13847402339272108],"CVE-2021-20232":[-0.05846260742657856,-0.25332282499830666],"CVE-2021-20305":[0.077435277703569,-0.2362605370556104],"CVE-2021-22918":[0.15667325220739495,0.010545781661555627],"CVE-2021-22930":[-0.07388493007366555,0.0193264018155335],"CVE-2021-22939":[-0.01779150360054513,-0.27722133242256797],"CVE-2021-22946":[-0.05778647873681,-0.13276774463610763],"CVE-2021-22947":[-0.09177486321853705,-0.22346349096416707],"CVE-2021-23336":[0.03036625139398868,-0.27169729855775543],"CVE-2021-23337":[0.054350214802409674,-0.21134322101328804],"CVE-2021-23358":[-0.09567865419781021,-0.11231094921510218],"CVE-2021-23362":[-0.015913460773884183,0.012399298767179686],"CVE-2021-23382":[0.05148624148153779,-0.2828547222500395],"CVE-2021-23840":[0.12522139414454492,-0.16000342831267034],"CVE-2021-23841":[-0.0036383840281424967,-0.22497303879489824],"CVE-2021-24031":[-0.13588873485845648,-0.10452515805312351],"CVE-2021-27212":[0.19053518058744573,-0.1811351038196482],"CVE-2021-27290":[0.09208156160020274,-0.028574309849911855],"CVE-2021-30535":[0.009211389226431901,-0.25293082509004405],"CVE-2021-31535":[-0.027028272611597206,-0.11130869074461636],"CVE-2021-3177":[-0.11197063420166303,-0.09219578259963994],"CVE-2021-32803":[0.2060985063718479,-0.12860959483823017],"CVE-2021-32804":[0.0011211356293303475,-0.013942369401196348],"CVE-2021-3326":[-0.11118206798459858,-0.15780320259096522],"CVE-2021-33560":[0.2027024852095715,-0.04918421960075196],"CVE-2021-33574":[0.13823318612289037,0.02790717505527246],"CVE-2021-33910":[-0.06137705838653565,-0.06283641142805306],"CVE-2021-3449":[-0.04604511182728447,0.014840945710281387],"CVE-2021-3516":[0.15873724338164502,-0.07721257796528297],"CVE-2021-3517":[0.16648880538630745,-0.05061139424393931],"CVE-2021-3518":[-0.050159307561614755,-0.007200139196835405],"CVE-2021-3520":[-0.006667107282832411,0.05563650954574536],"CVE-2021-3537":[-0.07794378795151581,-0.24151179770346978],"CVE-2021-3541":[0.18354781230397077,-0.14097320115169207],"CVE-2021-3580":[0.0143995505067779,-0.19538853522109453],"CVE-2021-35942":[-0.14603831494768052,-0.1273444223518484],"CVE-2021-36222":[0.040199104857702506,0.028747720351463793],"CVE-2021-3711":[-0.13772802405105816,-0.1592766348289947],"CVE-2021-3712":[0.15900635399272076,-0.024723890166604656],"CVE-2021-37701":[-0.09268860893289212,-0.04105224469751775],"CVE-2021-37712":[-0.12996035104463505,-0.043441310799997905],"CVE-2021-37713":[0.06913443984018272,-0.14021880948396986],"CVE-2021-37750":[0.025475526144940037,-0.2264654337507106],"CVE-2021-3807":[0.06377702981572854,-0.2633000840325439],"CVE-2021-38115":[0.1172959449391849,-0.22749825638676427],"CVE-2021-39134":[-0.021971107552167645,-0.06701424685716217],"CVE-2021-39135":[0.20059081113413588,-0.1581910907731751],"CVE-2021-40528":[0.11518263783370869,-0.197630185063884],"CVE-2021-40812":[0.14233380993087252,-0.207656128115982],"Deployment.default":[-0.0806652433150931,0.4984478986537424],"GHSA-8w57-jfpm-945m":[0.063153008867271,-0.006053529677385054],"Job.default":[-0.09699475371160472,0.5008325059662299],"PRISMA-2021-0125":[-0.025717759031344583,0.040842895869552545],"Pod.default":[-0.06466760510245688,0.37107934749717386],"dellcloud/newman:latest":[0.03284613908150838,-0.10145933350373135],"deps":[-0.9482795087015631,0.8389795639343676],"pages":[-1.0,0.8814871967502673],"roccohiggins-pages/pages":[-0.08879564502131874,0.486985910491634]}},"id":"945342","type":"StaticLayoutProvider"},{"attributes":{},"id":"945310","type":"BasicTicker"},{"attributes":{},"id":"945396","type":"UnionRenderers"},{"attributes":{},"id":"945297","type":"DataRange1d"},{"attributes":{"formatter":{"id":"945378"},"major_label_policy":{"id":"945376"},"ticker":{"id":"945306"}},"id":"945305","type":"LinearAxis"},{"attributes":{},"id":"945306","type":"BasicTicker"},{"attributes":{"formatter":{"id":"945381"},"major_label_policy":{"id":"945379"},"ticker":{"id":"945310"}},"id":"945309","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,7,7,8.6,7,7,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7.5,7,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["roccohiggins-pages/pages",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.pages-api-test-getmessage.default (container 0) - pages-api-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph